lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 26 Jan 2009 15:40:28 -0500
From: Marc Deslauriers <marc.deslauriers@...onical.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: [USN-710-1] xine-lib vulnerabilities

===========================================================
Ubuntu Security Notice USN-710-1           January 26, 2009
xine-lib vulnerabilities
CVE-2008-3231, CVE-2008-5233, CVE-2008-5234, CVE-2008-5236,
CVE-2008-5237, CVE-2008-5238, CVE-2008-5239, CVE-2008-5240,
CVE-2008-5241, CVE-2008-5242, CVE-2008-5243, CVE-2008-5244,
CVE-2008-5246, CVE-2008-5248
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.10
Ubuntu 8.04 LTS
Ubuntu 8.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  libxine-main1                   1.1.1+ubuntu2-7.10

Ubuntu 7.10:
  libxine1                        1.1.7-1ubuntu1.4

Ubuntu 8.04 LTS:
  libxine1                        1.1.11.1-1ubuntu3.2

Ubuntu 8.10:
  libxine1                        1.1.15-0ubuntu3.1

After a standard system upgrade you need to restart applications linked against
xine-lib, such as Totem-xine and Amarok, to effect the necessary changes.

Details follow:

It was discovered that xine-lib did not correctly handle certain malformed
Ogg and Windows Media files. If a user or automated system were tricked into
opening a specially crafted Ogg or Windows Media file, an attacker could cause
xine-lib to crash, creating a denial of service. This issue only applied to
Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. (CVE-2008-3231)

It was discovered that the MNG, MOD, and Real demuxers in xine-lib did not
correctly handle memory allocation failures. If a user or automated system were
tricked into opening a specially crafted MNG, MOD, or Real file, an attacker
could crash xine-lib or possibly execute arbitrary code with the privileges of
the user invoking the program. This issue only applied to Ubuntu 6.06 LTS, 7.10,
and 8.04 LTS. (CVE-2008-5233)

It was discovered that the QT demuxer in xine-lib did not correctly handle
an invalid metadata atom size, resulting in a heap-based buffer overflow. If a
user or automated system were tricked into opening a specially crafted MOV file,
an attacker could execute arbitrary code as the user invoking the program.
(CVE-2008-5234, CVE-2008-5242)

It was discovered that the Real, RealAudio, and Matroska demuxers in xine-lib
did not correctly handle malformed files, resulting in heap-based buffer
overflows. If a user or automated system were tricked into opening a specially
crafted Real, RealAudio, or Matroska file, an attacker could execute arbitrary
code as the user invoking the program. (CVE-2008-5236)

It was discovered that the MNG and QT demuxers in xine-lib did not correctly
handle malformed files, resulting in integer overflows. If a user or automated
system were tricked into opening a specially crafted MNG or MOV file, an
attacker could execute arbitrary code as the user invoking the program.
(CVE-2008-5237)

It was discovered that the Matroska, MOD, Real, and Real Audio demuxers in
xine-lib did not correctly handle malformed files, resulting in integer
overflows. If a user or automated system were tricked into opening a specially
crafted Matroska, MOD, Real, or Real Audio file, an attacker could execute
arbitrary code as the user invoking the program. This issue only applied to
Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. (CVE-2008-5238)

It was discovered that the input handlers in xine-lib did not correctly handle
certain error codes, resulting in out-of-bounds reads and heap-based buffer
overflows. If a user or automated system were tricked into opening a specially
crafted file, stream, or URL, an attacker could execute arbitrary code as the
user invoking the program. (CVE-2008-5239)

It was discovered that the Matroska and Real demuxers in xine-lib did not
correctly handle memory allocation failures. If a user or automated system were
tricked into opening a specially crafted Matroska or Real file, an attacker
could crash xine-lib or possibly execute arbitrary code with the privileges of
the user invoking the program. (CVE-2008-5240)

It was discovered that the QT demuxer in xine-lib did not correctly handle
an invalid metadata atom size in a compressed MOV file, resulting in an integer
underflow. If a user or automated system were tricked into opening a specially
crafted MOV file, an attacker could an attacker could cause xine-lib to crash,
creating a denial of service. (CVE-2008-5241)

It was discovered that the Real demuxer in xine-lib did not correctly handle
certain malformed files. If a user or automated system were tricked into opening
a specially crafted Real file, an attacker could could cause xine-lib to crash,
creating a denial of service. (CVE-2008-5243)

It was discovered that xine-lib did not correctly handle certain malformed AAC
files. If a user or automated system were tricked into opening a specially
crafted AAC file, an attacker could could cause xine-lib to crash, creating a
denial of service. This issue only applied to Ubuntu 7.10, and 8.04 LTS.
(CVE-2008-5244)

It was discovered that the id3 tag handler in xine-lib did not correctly handle
malformed tags, resulting in heap-based buffer overflows. If a user or automated
system were tricked into opening a media file containing a specially crafted id3
tag, an attacker could execute arbitrary code as the user invoking the program.
This issue only applied to Ubuntu 6.06 LTS, 7.10, and 8.04 LTS. (CVE-2008-5246)

It was discovered that xine-lib did not correctly handle MP3 files with metadata
consisting only of separators. If a user or automated system were tricked into
opening a specially crafted MP3 file, an attacker could could cause xine-lib to
crash, creating a denial of service. This issue only applied to Ubuntu 6.06 LTS,
7.10, and 8.04 LTS. (CVE-2008-5248)

It was discovered that the Matroska demuxer in xine-lib did not correctly handle
an invalid track type. If a user or automated system were tricked into opening
a specially crafted Matroska file, an attacker could could cause xine-lib to
crash, creating a denial of service.

It was discovered that the ffmpeg video decoder in xine-lib did not correctly
handle media with certain image heights, resulting in a heap-based buffer
overflow. If a user or automated system were tricked into opening a specially
crafted video file, an attacker could crash xine-lib or possibly execute
arbitrary code with the privileges of the user invoking the program. This issue
only applied to Ubuntu 7.10, 8.04 LTS, and 8.10.

It was discovered that the ffmpeg audio decoder in xine-lib did not correctly
handle malformed media, resulting in a integer overflow. If a user or automated
system were tricked into opening a specially crafted media file, an attacker
could crash xine-lib or possibly execute arbitrary code with the privileges of
the user invoking the program. This issue only applied to Ubuntu 8.10.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.1+ubuntu2-7.10.diff.gz
      Size/MD5:    34172 938cfdc710a17f2e08e6c71f508c910c
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.1+ubuntu2-7.10.dsc
      Size/MD5:     1123 4e6a8acd08d23a65f6d3a5ee3a8ccf95
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.1+ubuntu2.orig.tar.gz
      Size/MD5:  6099365 5d0f3988e4d95f6af6f3caf2130ee992

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.1+ubuntu2-7.10_amd64.deb
      Size/MD5:   117530 85c43d5e493703a6c492c1331418bf39
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-main1_1.1.1+ubuntu2-7.10_amd64.deb
      Size/MD5:  2618236 0aff003f96ea70f1df1dbb8b33ba8a17

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.1+ubuntu2-7.10_i386.deb
      Size/MD5:   117536 7df1b193e90345a37aaa175fc947cd19
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-main1_1.1.1+ubuntu2-7.10_i386.deb
      Size/MD5:  2937628 ec4bac5ec9f91bf0dbd12458b944816d

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.1+ubuntu2-7.10_powerpc.deb
      Size/MD5:   117552 d44ae5635b07b863c1eafddd82295582
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-main1_1.1.1+ubuntu2-7.10_powerpc.deb
      Size/MD5:  2730188 38c031e1600fcd04f66006a1c1cadd67

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.1+ubuntu2-7.10_sparc.deb
      Size/MD5:   117548 78a42bb669a76a445e1256522d7e6e0a
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-main1_1.1.1+ubuntu2-7.10_sparc.deb
      Size/MD5:  2595756 b33543e3836dcffd0ec1ffddc84b4acf

Updated packages for Ubuntu 7.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.7-1ubuntu1.4.diff.gz
      Size/MD5:   116097 91756fca06501a7b08f54d4a8d2e2b28
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.7-1ubuntu1.4.dsc
      Size/MD5:     1700 1844aed1b3084f88907d8a9c72504273
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.7.orig.tar.gz
      Size/MD5:  8868650 a613a3adf44b5098e04842250dbd2251

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.7-1ubuntu1.4_all.deb
      Size/MD5:   322340 5be627f43ff4ddaba80f1b531796c0a5
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-doc_1.1.7-1ubuntu1.4_all.deb
      Size/MD5:   127436 06e47283a81250e72b2f688a30c738ee
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-plugins_1.1.7-1ubuntu1.4_all.deb
      Size/MD5:    46216 343eb19a7bc9eed0703fd2c7fbb7c0c6

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.7-1ubuntu1.4_amd64.deb
      Size/MD5:  3142060 194efba5d149933c2a09cc60dfcae115
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.7-1ubuntu1.4_amd64.deb
      Size/MD5:  2384488 f46af5ef02e4483682f507a5d1ce2f63
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-console_1.1.7-1ubuntu1.4_amd64.deb
      Size/MD5:    79892 a00b7d6b261e120b39266cf5a00e79d3
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.7-1ubuntu1.4_amd64.deb
      Size/MD5:   445868 148bf75755c2073816c1a43279f1845e
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-gnome_1.1.7-1ubuntu1.4_amd64.deb
      Size/MD5:    60852 f9c5e7e9a2446129a0e5767ab57cae06

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.7-1ubuntu1.4_i386.deb
      Size/MD5:  3272954 45aabb6244096094d96ce7f1c8440b9d
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.7-1ubuntu1.4_i386.deb
      Size/MD5:  2493452 4ee861c6b848d3e38dea32390ec25434
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-console_1.1.7-1ubuntu1.4_i386.deb
      Size/MD5:    80806 de14c4820d38c2bd056fd50c019a9117
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.7-1ubuntu1.4_i386.deb
      Size/MD5:   450528 c1bedfd48d6d2d6b234b4e1f4a358a9b
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-gnome_1.1.7-1ubuntu1.4_i386.deb
      Size/MD5:    60268 1e77c930428fe702bbe54672a12ca6a1

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.7-1ubuntu1.4_lpia.deb
      Size/MD5:  3052416 2e1182d434b3b2cecd823ad483735a10
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.7-1ubuntu1.4_lpia.deb
      Size/MD5:  2366106 cfd2ec78107fdaf70139ef2cac778319
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-console_1.1.7-1ubuntu1.4_lpia.deb
      Size/MD5:    79978 942713f92aa5705eb4b719ba6e9666a1
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.7-1ubuntu1.4_lpia.deb
      Size/MD5:   445714 bda760c7f3d976dad562cee61c6dc8c7
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-gnome_1.1.7-1ubuntu1.4_lpia.deb
      Size/MD5:    60176 cc7a6a18fd22cb4d37af4d245d4f58de

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.7-1ubuntu1.4_powerpc.deb
      Size/MD5:  3189758 62a9f1561a4b093f2d8a0c5bb58b1ba0
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.7-1ubuntu1.4_powerpc.deb
      Size/MD5:  2586002 e5bc0621a376dfdddbfd6f711dad740a
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-console_1.1.7-1ubuntu1.4_powerpc.deb
      Size/MD5:    84602 8668c3dd796634386fdd437ba185d507
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.7-1ubuntu1.4_powerpc.deb
      Size/MD5:   478828 dc3aaee99bdcd5ecde1d853c654a8d57
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-gnome_1.1.7-1ubuntu1.4_powerpc.deb
      Size/MD5:    66772 ceaf74fd0d0c8a1e7abcf859bc3db2b3

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.7-1ubuntu1.4_sparc.deb
      Size/MD5:  2862504 3ec5fb6b3cebf75c4ec5b0a4c9480b2b
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.7-1ubuntu1.4_sparc.deb
      Size/MD5:  2354412 144ffff1d154cba859bb6e93e188f46b
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-console_1.1.7-1ubuntu1.4_sparc.deb
      Size/MD5:    75840 ad61fd71281c516f3c2e231407a18542
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.7-1ubuntu1.4_sparc.deb
      Size/MD5:   454380 ec814bbf79b8762c520b14fa70e22ed5
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-gnome_1.1.7-1ubuntu1.4_sparc.deb
      Size/MD5:    60354 008ec1f2b30b9bf1c0f4ba034c0197d2

Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.11.1-1ubuntu3.2.diff.gz
      Size/MD5:   124730 3c48d3d987da13e8eac0e82bc1df48e0
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.11.1-1ubuntu3.2.dsc
      Size/MD5:     1876 34345c685e1d81b02778bbef6d4725a7
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.11.1.orig.tar.gz
      Size/MD5:  9056527 08f6d8ed03d98ec43a5ee1386ce83a00

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-doc_1.1.11.1-1ubuntu3.2_all.deb
      Size/MD5:   143134 5400616c6d371a9cc6790f1cbae3a409
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-all-plugins_1.1.11.1-1ubuntu3.2_all.deb
      Size/MD5:    53330 416756efb11283adc307eeac638ab033
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-plugins_1.1.11.1-1ubuntu3.2_all.deb
      Size/MD5:    53324 cebffda4121f80ca8ee557c01df29f5f

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:   328300 7d5ebc2f15877196bf12f647c6240d9a
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-bin_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:  1221368 7c26330aec5ec1da1bd0ae9b1ee79d9d
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-console_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:    58108 a9ebc69580000c3bc7e6e57e5d074816
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:  3965012 96af3bfbaea611169332ff6f81fbc806
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:   940580 82848cd0de473b95acf48836a0496a94
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-x_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:   207550 767ac6287d28ceed1c76d533b3d00223
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:     1312 b870b450d1af0b37635594686086bffe
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:   393644 c4c3839c63a469ccf63f65377da68cc0
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-gnome_1.1.11.1-1ubuntu3.2_amd64.deb
      Size/MD5:    15298 9bcfb1ff701cd687d3b194a0d040bfb2

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:   328274 c465629e707860eb5c571320097530a5
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-bin_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:  1329338 298d760d8705da2e950338ac191ac71c
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-console_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:    58112 69bbc29883b09954024852cc5faa55d5
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:  4053480 42ee1af149423d47b237c86e0cdd16da
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:   927890 4f3fc9cf9a7b11b4d4b97cc6d63ebefc
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-x_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:   203446 22ed03c47dc3392e2ae498ea9b40fb02
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:     1314 c127845119f283df784378d2ee16a4dd
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:   397114 c662bf12d984ab728ecb475efc43f302
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-gnome_1.1.11.1-1ubuntu3.2_i386.deb
      Size/MD5:    14742 f5f92395f7663d6edc2651e213b6faa1

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine-dev_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:   328270 2543b05142ae2fae329fb6cb33801cf5
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-bin_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:  1215496 96664f19d3a9f32a18859b0a6c1cf0d6
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-console_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:    58340 4ea715c67199065b7bafa41682cf8cae
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:  3797158 29d555c3d067b4a3cd0cb9ff889e7cf6
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:   927760 ddabeea591f64f43cefa6904dd3d39d8
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-x_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:   203662 eed4a67a1958c0f68eca9bfd198f5dcd
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:     1312 d40b220a71522a1959af2f12956a7cf4
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:   396864 97913767547ea65d073c32d9115a930e
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-gnome_1.1.11.1-1ubuntu3.2_lpia.deb
      Size/MD5:    14804 27a5aede9278910f4ba497cf767bd217

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine-dev_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:   328284 f13265580b654ee71b424f755059322e
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-bin_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:  1228340 f10024f68b94fdb6cf53d7e3f40035fe
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-console_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:    61312 1d2ba65ff45775e754fe15c5cb9c9bb9
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:  3987368 d4525c05abcfe534a225f89e387a6976
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:  1125592 ddb89d8aad5c236622723b5c7b9619d6
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-x_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:   218346 48301d25f5fa5882ef36baea9ab564e6
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:     1314 d729d297038a52d6fef70fdb71e0a5a1
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:   426434 bb7bc85ee0e67f151ae43a9532bb43ec
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-gnome_1.1.11.1-1ubuntu3.2_powerpc.deb
      Size/MD5:    21432 5880816b08b3b02c5c428dbb1be0affc

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine-dev_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:   328290 c61f6dbca4dfdfc591460a24e6541958
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-bin_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:  1212286 56075df0f2a9ad225da3ac14dd8b4a2a
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-console_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:    48606 a903b2d3e8470537705f1d937c54f985
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:  3596678 6a92975b108805e10f24cca169abac51
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:   944560 ea27d345e1293e0ed4476c554580f621
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-x_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:   176196 550bd152dc937bf74b39f47fb80f18cf
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:     1314 1042b89799ff604e388d0410ccc2984b
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-ffmpeg_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:   401654 14297110354b570c992b8acda67782bd
    http://ports.ubuntu.com/pool/universe/x/xine-lib/libxine1-gnome_1.1.11.1-1ubuntu3.2_sparc.deb
      Size/MD5:    14640 8a09904b44e2038287580c2571f8b19d

Updated packages for Ubuntu 8.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.15-0ubuntu3.1.diff.gz
      Size/MD5:    39794 e175fc8377204306f7f79082d5761e71
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.15-0ubuntu3.1.dsc
      Size/MD5:     2335 b2646d964b32e5e8ffbdc2d61c23c437
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/xine-lib_1.1.15.orig.tar.gz
      Size/MD5:  9102819 a270252e1a1342e83d1596e2d42a7282

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-doc_1.1.15-0ubuntu3.1_all.deb
      Size/MD5:   145136 8e99014e965f032059e741263d3484a5
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-all-plugins_1.1.15-0ubuntu3.1_all.deb
      Size/MD5:    55382 92f2b70147d60a5a57835889d4268400
    http://security.ubuntu.com/ubuntu/pool/universe/x/xine-lib/libxine1-plugins_1.1.15-0ubuntu3.1_all.deb
      Size/MD5:    55364 924864e1e5d2bd2fad1c1412fe319a60

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:   331666 c82dcc4c2c8b7954a0c1c23572cc83eb
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-bin_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:  1232210 d5c87ac974fe49fe9a6c2d2806c3b576
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-console_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:    58704 14cd9e9b376c4d135122a35d0948ac3b
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:  4001758 5a1391e12f842a5e13060a4fbfc1b8d4
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-ffmpeg_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:   393600 1887b7e8bca28736347b019c7b7d61d2
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-gnome_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:    15608 e09e40b2a08d7500d91c835e42f51087
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:   924642 4b867166067d31dce7fd81c35141375f
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-x_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:   213368 6896e7bf70eaecd3123d524a169a8b8f
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.15-0ubuntu3.1_amd64.deb
      Size/MD5:     1308 6499b47f3ff995b7d6f69a08fe051581

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine-dev_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:   331654 41a1a485b260fe06297fe622ef38c313
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-bin_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:  1343716 f1f32b21650a664eca5b5ac02daa08f1
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-console_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:    61410 ead7731e3e57a804061ec8a5f882e985
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-dbg_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:  4179430 e21e79731adcb045f522ffa19cd53340
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-ffmpeg_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:   392558 346426322663aaf1027be27eefc124a3
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-gnome_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:    15056 2d4047390b3edb03b08588b3aeb502ad
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:   930848 ff8a0bafb5ff02ebceeb8c0636cef8e3
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1-x_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:   212384 98d72bb47155573005b732119ad821d9
    http://security.ubuntu.com/ubuntu/pool/main/x/xine-lib/libxine1_1.1.15-0ubuntu3.1_i386.deb
      Size/MD5:     1308 24cd157100e90f6ffb16487097cee661

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine-dev_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:   331660 d5e07cce9d9297c30de3443f27b6ab92
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-bin_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:  1226698 e8a652164ba39b19ffb48a8c927ae5b3
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-console_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:    60786 f47f088ffed3062eb0d53660f06b97b1
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:  3907724 9143ee0cfa212d6d5fd2811812462380
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-ffmpeg_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:   392470 e5e842a675be26d802f9349533aceb20
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-gnome_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:    15038 ce965125e8f48992bf302b29dbd6031e
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:   929914 ecb6a6d0794f5094fa4804a146c04229
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-x_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:   211426 7678b2246d83d35c8646fc3340d3dd64
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.15-0ubuntu3.1_lpia.deb
      Size/MD5:     1302 b33d44c68b3826cb0ece22274710a1f8

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine-dev_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:   331682 e0abb5278fdae809ee40f4030ac86f99
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-bin_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:  1240468 b3ebc080ae25493a4caab8fab710206c
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-console_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:    64684 ac39f695916ffcd9055a2cb32c2984bc
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:  4016902 5a5a2d8df263c35f004f5eb1bb7aeafc
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-ffmpeg_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:   425972 5962652e3484749d5136e129e18f32b2
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-gnome_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:    21600 355556409d5d3bfe5edcaefb382fc627
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:  1119042 e4f9270e0992031089b4dc219ab69164
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-x_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:   225628 8832cecbb506d64c5daf5135f0328646
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.15-0ubuntu3.1_powerpc.deb
      Size/MD5:     1310 e7f96fa4ea171af773e33b8c8e6c681e

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine-dev_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:   331684 015bf0445be5297b372611c7cb43f491
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-bin_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:  1220590 e93fc299cfc27d9dfbc461b6842077cb
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-console_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:    51184 46bee66f3ce0d074dcda480106169c93
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-dbg_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:  3583360 bc7b4a417befcf9cba3077ec0381b422
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-ffmpeg_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:   400698 b935086ad2f364f812b9ba3df6427746
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-gnome_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:    14630 29f34302dca752497aa7643f7a27cd0f
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-misc-plugins_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:   933724 fdd17ad07b119aaed540f26d5fbd7e48
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1-x_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:   185912 353be978de95dd49a0d46f7084224b9f
    http://ports.ubuntu.com/pool/main/x/xine-lib/libxine1_1.1.15-0ubuntu3.1_sparc.deb
      Size/MD5:     1306 2eba6f1b0bec30881e877bc86299de67



Download attachment "signature.asc" of type "application/pgp-signature" (198 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists