News

Thursday, September 11, 2008

ubuntu-security-announce Digest, Vol 48, Issue 5

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-643-1] FreeType vulnerabilities (Kees Cook)
2. [USN-644-1] libxml2 vulnerabilities (Kees Cook)


----------------------------------------------------------------------

Message: 1
Date: Thu, 11 Sep 2008 15:27:09 -0700
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-643-1] FreeType vulnerabilities
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080911222709.GG14230@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-643-1 September 11, 2008
freetype vulnerabilities
CVE-2008-1806, CVE-2008-1807, CVE-2008-1808
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libfreetype6 2.1.10-1ubuntu2.5

Ubuntu 7.04:
libfreetype6 2.2.1-5ubuntu1.2

Ubuntu 7.10:
libfreetype6 2.3.5-1ubuntu4.7.10.1

Ubuntu 8.04 LTS:
libfreetype6 2.3.5-1ubuntu4.8.04.1

After a standard system upgrade you need to restart your session to
effect the necessary changes.

Details follow:

Multiple flaws were discovered in the PFB and TTF font handling code
in freetype. If a user were tricked into using a specially crafted
font file, a remote attacker could execute arbitrary code with user
privileges or cause the application linked against freetype to crash,
leading to a denial of service.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.5.diff.gz
Size/MD5: 61226 6c66dd6e70020232a317923954795f55
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.5.dsc
Size/MD5: 756 ae876a7d63fc19acd58839f78883568e
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz
Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.5_amd64.deb
Size/MD5: 717504 f7f01c858678c88b72a297cfaf0c04d8
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.5_amd64.deb
Size/MD5: 439950 bd57f3d8d0de6c92313a5013cc65a9dd
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.5_amd64.deb
Size/MD5: 133870 a9e289db8b44a07e560762c4b50fbb32
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.5_amd64.udeb
Size/MD5: 251744 2ec43e089150ebf7e4ca76a283123bfe

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.5_i386.deb
Size/MD5: 677456 bb8a9ffe2a4129440a5f2b1580951441
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.5_i386.deb
Size/MD5: 415534 285c888edd64956294eb12401086fdf9
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.5_i386.deb
Size/MD5: 117362 9f871503b252e990b134481aaee8bf05
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.5_i386.udeb
Size/MD5: 227326 8edd92c819fdf564dfaf9eabb8d5bbcb

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.5_powerpc.deb
Size/MD5: 708442 236abfb1c77da946d4964a65330c3723
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.5_powerpc.deb
Size/MD5: 430020 f7bacfcd3b7067e055f9e1a19d652839
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.5_powerpc.deb
Size/MD5: 134256 4537e50e0087a7dbbc4dbd1881f37986
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.5_powerpc.udeb
Size/MD5: 241466 3cdc08267a14e7c8d318b89588850f4f

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.5_sparc.deb
Size/MD5: 683628 d65cc62a285251ba5adf654a46a9873f
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.5_sparc.deb
Size/MD5: 411058 e75386ffdb84eec8734c5a4e8e316515
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.5_sparc.deb
Size/MD5: 120082 ca64eaec1f4443e7a7e483ce11d908db
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.5_sparc.udeb
Size/MD5: 222480 b2bed2f9d40445aed9fdbaffde6557a0

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu1.2.diff.gz
Size/MD5: 34128 293369b7734de909c48a1a53a52ac9ad
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1-5ubuntu1.2.dsc
Size/MD5: 934 c962be94c068c0267d53aef2ca8049dc
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.2.1.orig.tar.gz
Size/MD5: 1451392 a584e84d617c6e7919b4aef9b5106cf4

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu1.2_amd64.deb
Size/MD5: 669160 7c282fffc798a15c26611d605ab5f644
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu1.2_amd64.deb
Size/MD5: 355868 7c1ca824c4b99d0602f2ab3a48217daa
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu1.2_amd64.deb
Size/MD5: 151698 1f50e1bef945a99f73ff5d7731bee945
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu1.2_amd64.udeb
Size/MD5: 250868 53aaf7a3a775e1b0c8ca9a511db5ef27

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu1.2_i386.deb
Size/MD5: 640474 e231a834f099014cc68714e5ab322337
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu1.2_i386.deb
Size/MD5: 343826 d0aed109134464b056e44aca37e3f400
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu1.2_i386.deb
Size/MD5: 134584 d9ba29677ab94b9b69ea726a33abe06d
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu1.2_i386.udeb
Size/MD5: 237572 f227ea16926050038c2452360cfe0397

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu1.2_powerpc.deb
Size/MD5: 663186 7262489abc1ed1726eb60480cae9daaf
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu1.2_powerpc.deb
Size/MD5: 356450 eaaec2862b5ba92908353fde90e354d9
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu1.2_powerpc.deb
Size/MD5: 160368 949d30bc1508138673acc48e4d54117a
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu1.2_powerpc.udeb
Size/MD5: 250216 601c00ff376609db7e272a4cb22b8277

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.2.1-5ubuntu1.2_sparc.deb
Size/MD5: 635780 eee358eb58a4a274a3cf4f7924a45425
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.2.1-5ubuntu1.2_sparc.deb
Size/MD5: 328008 6fb5e77c1e11345af657f50990a23799
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.2.1-5ubuntu1.2_sparc.deb
Size/MD5: 135438 e389f6f4c58408cb143fc53b5ec16f18
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.2.1-5ubuntu1.2_sparc.udeb
Size/MD5: 222258 5005d2bf0ebab47b0f00ba006e4b3a3a

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.7.10.1.diff.gz
Size/MD5: 32392 f43351d5c56e0a6432132556581bbe59
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.7.10.1.dsc
Size/MD5: 944 4095a3dbfcc9a33f9014cb40415b9434
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz
Size/MD5: 1536077 4a5bdbe1ab92f3fe4c4816f9934a5ec2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.7.10.1_amd64.deb
Size/MD5: 695776 bd34599d40b4bada4a7c942ecb73af2e
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.7.10.1_amd64.deb
Size/MD5: 363958 b94b8a86bfc9b4d377bafbe1a270d10f
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.7.10.1_amd64.deb
Size/MD5: 226098 06393a425b12ba5db9edc0be0d43f5f3
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.7.10.1_amd64.udeb
Size/MD5: 260832 dcafd9881766c3fe78d3981b770f5ae3

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.7.10.1_i386.deb
Size/MD5: 664184 36999d55d7900a522eeb1393440abfdb
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.7.10.1_i386.deb
Size/MD5: 348580 3317d4129d8b48e72bed79cc77007e76
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.7.10.1_i386.deb
Size/MD5: 199554 b5fe08ca3fe3fc72d99e9d8774738938
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.7.10.1_i386.udeb
Size/MD5: 245958 9fe1900b2a3676624c5d8bb1e0eb4719

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.7.10.1_lpia.deb
Size/MD5: 665092 eb05b0004a767fb5adf20b15b11a0957
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.7.10.1_lpia.deb
Size/MD5: 348748 ef2b09db0c6afac6557bc24d4147f6a0
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.7.10.1_lpia.deb
Size/MD5: 205274 053325b7712aa9edb70a5153626459ed
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.7.10.1_lpia.udeb
Size/MD5: 245988 e6a9e1d029fe308a62d726f7aed67bf9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.7.10.1_powerpc.deb
Size/MD5: 688928 4431492d76055646289cd563c2fdca54
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.7.10.1_powerpc.deb
Size/MD5: 361526 a7ad92719a212856bbf09a3c421257c8
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.7.10.1_powerpc.deb
Size/MD5: 234566 775ce2c35af5d64f48c76302d78b5f25
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.7.10.1_powerpc.udeb
Size/MD5: 259014 083d6dfa14a395f2ea8a8cf7ebb80b08

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.7.10.1_sparc.deb
Size/MD5: 659680 966a89e882917b3395eb6252dbdb4e74
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.7.10.1_sparc.deb
Size/MD5: 333962 93a9a871a86bd6f313c330a8c36fed7c
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.7.10.1_sparc.deb
Size/MD5: 201010 c2ff174e86e3e42a5aa268fa7f173d34
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.7.10.1_sparc.udeb
Size/MD5: 230518 0e9fd929044df71406738e9d84c7c880

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.1.diff.gz
Size/MD5: 32395 2ae84145941bf1c67058decbef143652
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.1.dsc
Size/MD5: 944 bb7c3ed6113393ccd6abdb3d37300c07
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz
Size/MD5: 1536077 4a5bdbe1ab92f3fe4c4816f9934a5ec2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.1_amd64.deb
Size/MD5: 694000 d3f6a9432ba6e6128ae6042ec913de9c
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.1_amd64.deb
Size/MD5: 361338 3b5f89dab8e56569d7427ac67507492c
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.1_amd64.deb
Size/MD5: 221288 c27d0aa4b83a0f428b45388fade03097
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.1_amd64.udeb
Size/MD5: 258196 6277f4040b0e996e87dc251a874dd439

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.1_i386.deb
Size/MD5: 663140 87fd64034becc5901e1559e9cb1301ba
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.1_i386.deb
Size/MD5: 346396 f49f1d306c5c2ffd41df1f85c82ff20a
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.1_i386.deb
Size/MD5: 201200 3c1851a782a0886f23de434aeaa8d033
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.1_i386.udeb
Size/MD5: 243222 84dc439ed4697cfee55da2eb67d81698

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.1_lpia.deb
Size/MD5: 665082 22e6aedd01689bb8cad75d1e98f6211e
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.1_lpia.deb
Size/MD5: 346596 6f8718573d06a221a4cec2f41411fe21
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.1_lpia.deb
Size/MD5: 205444 cbe4313062dee1ee8a06fbced6e9a0d1
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.1_lpia.udeb
Size/MD5: 244208 8388f5dc96acef6cc8a2e375569b450a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.1_powerpc.deb
Size/MD5: 686986 9ddf5f196c576dfae2f53ab2c57df29b
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.1_powerpc.deb
Size/MD5: 357360 68496230dd15b13b59dbf8b713bf1f8e
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.1_powerpc.deb
Size/MD5: 235472 175aaae30eaa1c46ec8653e104794682
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.1_powerpc.udeb
Size/MD5: 254308 f2489420c89bbe5009fe0b3b33dcb3fb

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.1_sparc.deb
Size/MD5: 657910 e3b7e8c502de36802d0cd75c22257f67
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.1_sparc.deb
Size/MD5: 331172 dfae3b2a457907b6719c0fbf0019eb6f
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.1_sparc.deb
Size/MD5: 199666 8181a2d5292df6a775f8a2179120bf8e
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.1_sparc.udeb
Size/MD5: 227644 e945304ee5c12b57850c91cc6b2ef903

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 235 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080911/aa8ecbc6/attachment.pgp

------------------------------

Message: 2
Date: Thu, 11 Sep 2008 15:28:31 -0700
From: Kees Cook <kees@ubuntu.com>
Subject: [USN-644-1] libxml2 vulnerabilities
To: ubuntu-security-announce@lists.ubuntu.com
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Message-ID: <20080911222831.GH14230@outflux.net>
Content-Type: text/plain; charset="us-ascii"

===========================================================
Ubuntu Security Notice USN-644-1 September 11, 2008
libxml2 vulnerabilities
CVE-2008-3281, CVE-2008-3529
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libxml2 2.6.24.dfsg-1ubuntu1.3

Ubuntu 7.04:
libxml2 2.6.27.dfsg-1ubuntu3.3

Ubuntu 7.10:
libxml2 2.6.30.dfsg-2ubuntu1.3

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

It was discovered that libxml2 did not correctly handle long entity names.
If a user were tricked into processing a specially crafted XML document,
a remote attacker could execute arbitrary code with user privileges
or cause the application linked against libxml2 to crash, leading to a
denial of service. (CVE-2008-3529)

USN-640-1 fixed vulnerabilities in libxml2. When processing extremely
large XML documents with valid entities, it was possible to incorrectly
trigger the newly added vulnerability protections. This update fixes
the problem. (CVE-2008-3281)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.3.diff.gz
Size/MD5: 61589 1caf7319965402fb60d913d2cac18d8a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.3.dsc
Size/MD5: 940 7ab1c0777b48ddbf2cb27afcb37fcca2
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg.orig.tar.gz
Size/MD5: 3293814 461eb1bf7f0c845f7ff7d9b1a4c4eac8

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.24.dfsg-1ubuntu1.3_all.deb
Size/MD5: 1252798 93eb74fac1b129ccd366c3b48704118f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.24.dfsg-1ubuntu1.3_all.deb
Size/MD5: 19074 04517d331d80308b97222436ea0245f8

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.3_amd64.deb
Size/MD5: 918392 45eaa24bc7dde218bfca786eec6f9190
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.3_amd64.deb
Size/MD5: 737364 3718b55b85ba1229a4d99bb23f2e5b77
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.3_amd64.deb
Size/MD5: 36692 2a42ab94d27f8834f439e7b01888dcc7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.3_amd64.deb
Size/MD5: 752734 b98c9993482c9e5ad8d66065d4fb4197
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.3_amd64.deb
Size/MD5: 181658 4325b8fde93378dad7a488a5829e1f5a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.3_i386.deb
Size/MD5: 766138 f1bb142ff585f888fecb8108ae31d46f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.3_i386.deb
Size/MD5: 641938 7a8fe1e56f828726f20fa6dd321dd7e7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.3_i386.deb
Size/MD5: 32980 7ec93f72efdc21ba783133a44b971116
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.3_i386.deb
Size/MD5: 684720 2f103b8271a178219f188b846e151858
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.3_i386.deb
Size/MD5: 166424 1a83e38ed030a757c9c11e3e9e31470b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.3_powerpc.deb
Size/MD5: 904972 bc07023c3e6e8e1c325f19150886d2b5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.3_powerpc.deb
Size/MD5: 761162 058a6215bc1c13a58a0eb1073eca0ac5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.3_powerpc.deb
Size/MD5: 37426 44b923891d07dbe1d6cac79a855eaeaf
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.3_powerpc.deb
Size/MD5: 733722 968c8dfb542854913a7dba0d4f17b53f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.3_powerpc.deb
Size/MD5: 170810 b3b3c0a57c6854b3c9937c22edd82609

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.3_sparc.deb
Size/MD5: 745746 818a1718390f14ee853caabc5031770f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.3_sparc.deb
Size/MD5: 703460 57419e39af3ded76eea898fca33b921b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.3_sparc.deb
Size/MD5: 34312 4f2860124fd44b350c485c14a9ee111b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.3_sparc.deb
Size/MD5: 716606 63d1bf332588b487a06d144f86c2c56e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.3_sparc.deb
Size/MD5: 174782 28bf85a981eb8f3e1fd3748846ef4c04

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg-1ubuntu3.3.diff.gz
Size/MD5: 147778 90c5a5379cca6b0184e56cfa867fd296
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg-1ubuntu3.3.dsc
Size/MD5: 1109 6251978a31121be9704e732e9dffdfe8
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg.orig.tar.gz
Size/MD5: 3416175 5ff71b22f6253a6dd9afc1c34778dec3

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.27.dfsg-1ubuntu3.3_all.deb
Size/MD5: 1293190 def20b492544e828c520732d112f1c78

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_amd64.deb
Size/MD5: 894942 8d8f5338737fcd1d4ffc2571722a0825
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-1ubuntu3.3_amd64.deb
Size/MD5: 748010 df1863c983827a0eb1a8dfe2db7c49cb
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.27.dfsg-1ubuntu3.3_amd64.udeb
Size/MD5: 575622 bf3994ade2af4171962b0f3a25bca84c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-1ubuntu3.3_amd64.deb
Size/MD5: 37142 d4aab16417845d43044981078a42f204
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg-1ubuntu3.3_amd64.deb
Size/MD5: 809934 ebe61729c2b02353958a490175c2c931
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_amd64.deb
Size/MD5: 862394 4076a7a320c7a94d805df2ff4cfe3b6d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.27.dfsg-1ubuntu3.3_amd64.deb
Size/MD5: 292854 5d79c55c74cc1747ae18e161a065cfd8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_i386.deb
Size/MD5: 851062 edd3db1efa6e8a3ce2f9981653cfd506
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-1ubuntu3.3_i386.deb
Size/MD5: 672804 a5eaf6013329b2d5d0ed960a1c35353f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.27.dfsg-1ubuntu3.3_i386.udeb
Size/MD5: 527280 b0c58355b74b9dbfbec7d7ae6d6c5f8c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-1ubuntu3.3_i386.deb
Size/MD5: 34234 0d638fb62260342899ee268422c86c21
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg-1ubuntu3.3_i386.deb
Size/MD5: 761436 7b71af003bb09cd5865ca009ddaeff30
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_i386.deb
Size/MD5: 788924 192e7774d8a44d83a0834c054702c126
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.27.dfsg-1ubuntu3.3_i386.deb
Size/MD5: 262454 33235eafbd6e3fa9b1cef4bad3a0af14

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_powerpc.deb
Size/MD5: 896274 f77201d38fd6e9cf95e1add627aaabe9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-1ubuntu3.3_powerpc.deb
Size/MD5: 774754 923d7f405a5e904a147982f95fca5a75
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.27.dfsg-1ubuntu3.3_powerpc.udeb
Size/MD5: 560064 86428334645eddfff0375f3257ac15be
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-1ubuntu3.3_powerpc.deb
Size/MD5: 42338 b491c713ef647bea36a37d877baeef16
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg-1ubuntu3.3_powerpc.deb
Size/MD5: 794890 27dca04d2795acaae253fd6a7530df3d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_powerpc.deb
Size/MD5: 856154 083d3754b7184172d8aa856f804456d0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.27.dfsg-1ubuntu3.3_powerpc.deb
Size/MD5: 286514 e5df2f8da51bef8a9b157fdf3220cafe

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_sparc.deb
Size/MD5: 788878 24311a6a98c7fd2ee3fe4ca4cecbb900
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.27.dfsg-1ubuntu3.3_sparc.deb
Size/MD5: 715658 a4f6df673f6ea3fa1802bdf86167e40c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.27.dfsg-1ubuntu3.3_sparc.udeb
Size/MD5: 539368 6015e03960be6fbc53e304d6203f2f00
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.27.dfsg-1ubuntu3.3_sparc.deb
Size/MD5: 36400 1648dec7cc3513442a15617888bc606b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.27.dfsg-1ubuntu3.3_sparc.deb
Size/MD5: 774032 c61bd0ca3e8d746e3877273542eb0b3f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.27.dfsg-1ubuntu3.3_sparc.deb
Size/MD5: 816340 3acf524e12a660c49239ad97bac3f4ad
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.27.dfsg-1ubuntu3.3_sparc.deb
Size/MD5: 278888 33db7679281b082201ac8d601536dcd4

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3.diff.gz
Size/MD5: 180133 f353106fa6b9620cbe85768303f786bf
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3.dsc
Size/MD5: 1109 008021bac7ab86f94e21191d751f0f99
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg.orig.tar.gz
Size/MD5: 3433982 fe52a06fd8f104308271eb7093a0b644

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.30.dfsg-2ubuntu1.3_all.deb
Size/MD5: 1300204 36af3e9b16bd27799e3abd951b552aab

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_amd64.deb
Size/MD5: 895492 902054a8c94cd4947a37f1e94278c1d1
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.30.dfsg-2ubuntu1.3_amd64.deb
Size/MD5: 753192 8884ca56c2444890249c3c5a5b17583d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.30.dfsg-2ubuntu1.3_amd64.udeb
Size/MD5: 578688 5fc319ebc073b53d9e5c0dc7429effc5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.30.dfsg-2ubuntu1.3_amd64.deb
Size/MD5: 37190 7b7cb3d6e32f81e1e7eec67da07eba20
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3_amd64.deb
Size/MD5: 819178 5f03cfc0eb3195506e35ccd3aa7d509d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_amd64.deb
Size/MD5: 864032 7d3668daca4298c3bbb70818877d8ef6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.30.dfsg-2ubuntu1.3_amd64.deb
Size/MD5: 293812 519651823cda993c6e16820c8176fa50

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_i386.deb
Size/MD5: 854386 55945858ed6026bc7e38aee843ef54f2
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.30.dfsg-2ubuntu1.3_i386.deb
Size/MD5: 675428 7cc0f1d0e836d7f7918f18262209b622
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.30.dfsg-2ubuntu1.3_i386.udeb
Size/MD5: 529110 4176d5926ee6bfd80b933d713b3552db
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.30.dfsg-2ubuntu1.3_i386.deb
Size/MD5: 34248 e96d46cabb0ba940518e33cbec215196
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3_i386.deb
Size/MD5: 770340 1d27ccbbba9caf56245118f370e37633
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_i386.deb
Size/MD5: 792688 fad753dab9420d70d33f72f027385939
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.30.dfsg-2ubuntu1.3_i386.deb
Size/MD5: 263072 bbc9c417428a7a1cb0a1baa57bcf7f34

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_lpia.deb
Size/MD5: 930126 1539cf51097e2535450ee91f71d57703
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.30.dfsg-2ubuntu1.3_lpia.deb
Size/MD5: 679360 4fa06a46e1d863bbc43c0686ab156980
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.30.dfsg-2ubuntu1.3_lpia.udeb
Size/MD5: 529328 56c9fbedfaccf798c88a2e699d1fdf66
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.30.dfsg-2ubuntu1.3_lpia.deb
Size/MD5: 34524 aa8dfb07389d11ae9a17164cee2ffe75
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3_lpia.deb
Size/MD5: 770526 96d4b2e3d434fad5253f45953696254f
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_lpia.deb
Size/MD5: 788132 5259df67cec435b2611973612ce534cf
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.30.dfsg-2ubuntu1.3_lpia.deb
Size/MD5: 259698 b483b4eea430a431555501068a9fe89f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_powerpc.deb
Size/MD5: 896810 d87a8bb0d334a67d4eecd6be885bd955
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.30.dfsg-2ubuntu1.3_powerpc.deb
Size/MD5: 777616 bead4cb2a6b8fb1be423fd78df12e71c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.30.dfsg-2ubuntu1.3_powerpc.udeb
Size/MD5: 561964 53b38490030af4cb12e486d8b0dd8e22
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.30.dfsg-2ubuntu1.3_powerpc.deb
Size/MD5: 42350 03bafd6cae37553295d1f6b5715b9d68
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3_powerpc.deb
Size/MD5: 802638 028dbe3416a848a76ab6f1df4e3cdd01
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_powerpc.deb
Size/MD5: 857860 a0ee993267d1e219f8e5309cc6db5df4
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.30.dfsg-2ubuntu1.3_powerpc.deb
Size/MD5: 287282 a59e48da0eba408f7b1eab0cb7e0a965

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_sparc.deb
Size/MD5: 787736 fee8ba3fb0cdc1d70346d85104938c00
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.30.dfsg-2ubuntu1.3_sparc.deb
Size/MD5: 718524 af618f0f74e998cc4983c92a7f8de057
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.30.dfsg-2ubuntu1.3_sparc.udeb
Size/MD5: 541610 88e2a74bf0be404350c6f9af1579a2db
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.30.dfsg-2ubuntu1.3_sparc.deb
Size/MD5: 36502 cb33c183f5d5f4a58231467ca4a104dc
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.30.dfsg-2ubuntu1.3_sparc.deb
Size/MD5: 781648 b28160bdc0bd7dc40dad82465724f81e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.30.dfsg-2ubuntu1.3_sparc.deb
Size/MD5: 816056 338007bbb70350c9cad1f96eeb621e79
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.30.dfsg-2ubuntu1.3_sparc.deb
Size/MD5: 279518 a037c1eb4fff9bd09e841e08642957d7

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2.diff.gz
Size/MD5: 65676 41ae2bf959ad2d6a3ca1fc36c4fbf293
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2.dsc
Size/MD5: 1110 fa7e351bf0b10bca9d3b065e1241af62
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg.orig.tar.gz
Size/MD5: 3442959 8498d4e6f284d2f0a01560f089cb5a3e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.31.dfsg-2ubuntu1.2_all.deb
Size/MD5: 1302280 f016eca312da881a901af40e1931ecb9

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_amd64.deb
Size/MD5: 939160 e01e2ae4077b28b0b7c7baf126004309
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.2_amd64.deb
Size/MD5: 753858 46ee3831b7c22260d7c17ddae5561859
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.2_amd64.udeb
Size/MD5: 580276 31b05f841a2c3998bdf9401fb69dca96
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.2_amd64.deb
Size/MD5: 37050 dfdbc191a4fedad95659eb753f69d13c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2_amd64.deb
Size/MD5: 832304 bcbc69f97e5df3956cfd22084d2a861d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_amd64.deb
Size/MD5: 872914 1e7bf3869f7c62e98dc75f2307a72c53
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.2_amd64.deb
Size/MD5: 297980 7522d315e43d7d6fd728915a1b27db18

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_i386.deb
Size/MD5: 904922 3838f3d152caf8d11ede1c189104007c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.2_i386.deb
Size/MD5: 676308 2a12f6c769ad029c49660928f31ead1f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.2_i386.udeb
Size/MD5: 533086 84d6b2c7777524a0b944aa34cdc43713
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.2_i386.deb
Size/MD5: 34040 72b9c42142fb723f82b32efc23afa28c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2_i386.deb
Size/MD5: 785690 fad5c4e037a43f53e629674b4ac29d1a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_i386.deb
Size/MD5: 796278 97340fbfc31e3862d698a0ad035dde78
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.2_i386.deb
Size/MD5: 262964 e4487bc9cb402f50a6e761a9818f4e81

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_lpia.deb
Size/MD5: 930958 b92a1d894ad0987d44b58282ea839d88
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.2_lpia.deb
Size/MD5: 679384 c00f47707caf2043dcc56d821f7509ca
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.2_lpia.udeb
Size/MD5: 529010 5a957467f2fd604ee0259d244fbee919
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.2_lpia.deb
Size/MD5: 34492 2545d14030ecfc56862340a13bb744da
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2_lpia.deb
Size/MD5: 781068 3065ff761fbfacb4dcea398cfcaa352a
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_lpia.deb
Size/MD5: 788516 b3d8ad92af95c60451b193393e35988d
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.2_lpia.deb
Size/MD5: 259636 30c3290af9c9e06e655590fa5dbbbeb1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_powerpc.deb
Size/MD5: 923248 5a83a621a93b3bab677b94cda02d2643
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.2_powerpc.deb
Size/MD5: 776130 21f3d67a6c69c45191c2cecb07414722
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.2_powerpc.udeb
Size/MD5: 563884 81a083ab295f1e5b471e3b5da616d904
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.2_powerpc.deb
Size/MD5: 42068 2592dfecb4c7ab839ffecc1cc2e287ea
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2_powerpc.deb
Size/MD5: 816022 08bfce0447198ef3ba0dd9772d8715d3
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_powerpc.deb
Size/MD5: 841306 0c3bc455495f52a0525bf1dafc5239be
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.2_powerpc.deb
Size/MD5: 285374 a2e40e1daa0828aa179edda9b2dff0bf

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_sparc.deb
Size/MD5: 826198 d223d6a4119b9ab1d05477e6e492591a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.2_sparc.deb
Size/MD5: 719558 90a5205670e9d19de3678df8ff457b94
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.2_sparc.udeb
Size/MD5: 540940 ff0e80932e976d852a5c892cb389fb3a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.2_sparc.deb
Size/MD5: 36184 d9f5cf94b7069dd5551b8465068aeef4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.2_sparc.deb
Size/MD5: 792968 0eb3d4c14446e193c2726295d96497ec
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.2_sparc.deb
Size/MD5: 807828 ec9f3cd6c758cffa21e0bc0071c11f0e
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.2_sparc.deb
Size/MD5: 277526 8440b68a39d6df8dc4d5b649013b0ced

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 235 bytes
Desc: Digital signature
Url : https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080911/4b6c6a89/attachment.pgp

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 48, Issue 5
*******************************************************

No comments:

Blog Archive