[Bug 1281930] libxml2: CVE-2015-8317 Out-of-bounds heap read when parsing file with unfinished xml declaration