Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25124
HistoryNov 15, 2010 - 12:00 a.m.

[USN-1016-1] libxml2 vulnerability

2010-11-1500:00:00
vulners.com
13

===========================================================
Ubuntu Security Notice USN-1016-1 November 10, 2010
libxml2 vulnerability
CVE-2010-4008

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libxml2 2.6.24.dfsg-1ubuntu1.6

Ubuntu 8.04 LTS:
libxml2 2.6.31.dfsg-2ubuntu1.5

Ubuntu 9.10:
libxml2 2.7.5.dfsg-1ubuntu1.2

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.1

Ubuntu 10.10:
libxml2 2.7.7.dfsg-4ubuntu0.1

After a standard system update you need to restart your session to make all
the necessary changes.

Details follow:

Bui Quang Minh discovered that libxml2 did not properly process XPath
namespaces and attributes. If an application using libxml2 opened a
specially crafted XML file, an attacker could cause a denial of service or
possibly execute code as the user invoking the program.

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.diff.gz
  Size/MD5:    63134 53c8d42d671011985cd9d8ea5608fcde
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6.dsc
  Size/MD5:     1543 a1e7586fca56d8893b202f3b69a9874b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg.orig.tar.gz
  Size/MD5:  3293814 461eb1bf7f0c845f7ff7d9b1a4c4eac8

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.24.dfsg-1ubuntu1.6_all.deb
  Size/MD5:  1253388 179adb134ac8a7e1764af4bb4b665dca
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.24.dfsg-1ubuntu1.6_all.deb
  Size/MD5:    19552 c7a28c7f3cac1b4353736c53c3f5476e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_amd64.deb
  Size/MD5:   916230 c9d559f9efc45459b7eb043c391977f6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_amd64.deb
  Size/MD5:   737032 ee6a12097f34fd11d45cc4a5e7f1203b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_amd64.deb
  Size/MD5:    36682 4f1a34fe46aba5c064665013533de1f0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb
  Size/MD5:   753256 299c9a814aa4130ed68c747f3a563cc7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_amd64.deb
  Size/MD5:   184058 46dec69a1fb70a3ecca3561fd0a29911

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_i386.deb
  Size/MD5:   766048 0e6d13b2ef51ab33afdfe237accc18a1
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_i386.deb
  Size/MD5:   642032 3eed65e83955272fce82bffb76dd5dcd
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_i386.deb
  Size/MD5:    32964 9cb389f28a51e1c2aefe275b03e8050d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb
  Size/MD5:   685400 db4f6c390f9d3f69a9e9e2cee344266a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_i386.deb
  Size/MD5:   166406 7ce05a2f0a2a90120f5d439f6501d97f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
  Size/MD5:   905204 9a77daba94a9be111628a338c5ffb154
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
  Size/MD5:   761222 e4800dc38f61dced6126e885ac09454c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
  Size/MD5:    37436 e71f758acefe2915ed1fea5cc2a30ac7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
  Size/MD5:   734368 6de873b8e7a8cb058bcc44a4975eeada

;http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_powerpc.deb
Size/MD5: 170816 b2129478b4ddc2b383b43ba8ab276cbb

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.24.dfsg-1ubuntu1.6_sparc.deb
  Size/MD5:   745794 65b0e3448860c893924c1576a263140d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.24.dfsg-1ubuntu1.6_sparc.deb
  Size/MD5:   703540 2fff002190f407fc8722b387b8248790
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.24.dfsg-1ubuntu1.6_sparc.deb
  Size/MD5:    34316 694551e56718a4e9b9dbec0be5e00704
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb
  Size/MD5:   717042 6e608e7a8d60dda1a3c547f84b2fe0e2
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python2.4-libxml2_2.6.24.dfsg-1ubuntu1.6_sparc.deb
  Size/MD5:   174782 9efd16bc6f12a4cbecbb33eedf0f59bb

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.diff.gz
  Size/MD5:    67529 1b207152b6226f5940685b8b2fea1f24
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5.dsc
  Size/MD5:     1713 f7e1e6005b976b150e3661bb26a94ecc
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg.orig.tar.gz
  Size/MD5:  3442959 8498d4e6f284d2f0a01560f089cb5a3e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.6.31.dfsg-2ubuntu1.5_all.deb
  Size/MD5:  1302598 efe04e483b0d7f4e7667b3a4ecc94586

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb
  Size/MD5:   939326 0eb784ef2f0ecf982497b4201613af2e
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_amd64.deb
  Size/MD5:   754052 49b2c14eefae312826d03c7b7be1c4c7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_amd64.udeb
  Size/MD5:   580512 1e7766fb0e468b40651ce755dbdfea54
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_amd64.deb
  Size/MD5:    37046 4a40bba60cac475aeb1d0a3cfea6eb0a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb
  Size/MD5:   833220 1c60c32bec1bc2ae88d06ae3c0f32a95
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_amd64.deb
  Size/MD5:   872894 9b0be2a97aca74569cec755fe3d0a35d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_amd64.deb
  Size/MD5:   297968 93374d18fc52deb80af072a2c42e046b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb
  Size/MD5:   904954 490548308483e84c7c09ac5c15de00c7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_i386.deb
  Size/MD5:   676546 d297e5fd2ef1f31269493a041ea1704a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_i386.udeb
  Size/MD5:   533336 f4f60677db9cceec342896a2879bde36
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_i386.deb
  Size/MD5:    34048 6bee617039e92ab6e3c4dd0ab264cb6b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb
  Size/MD5:   786298 d0b012bfd7f93f4ca584e86a211dc4fa
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_i386.deb
  Size/MD5:   796240 3ceba723ea50566efa344bcd5c5eb182
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_i386.deb
  Size/MD5:   262970 ca1f5f0cd0e148e898932807e87d2f52

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb
  Size/MD5:   930900 b6dc34ab449a620190690388ec88ebe9
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_lpia.deb
  Size/MD5:   679624 ac0fad1977d0787fc303cc01654a524c
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_lpia.udeb
  Size/MD5:   529252 19e39c71310a2af86851806e5654fd77
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_lpia.deb
  Size/MD5:    34502 f86e1e7a8b80b081feaa844e5d330ee1
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb
  Size/MD5:   781692 9144099311803e4bbc553e00aefb6356
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_lpia.deb
  Size/MD5:   788522 8abc293e1cf971d68002f28a7f0b628d
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_lpia.deb
  Size/MD5:   259640 c3f498ebd7e12d7ad25aabaa4f684051

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
  Size/MD5:   923260 f44687101d3bbe816ca5bce88f9f85ac
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
  Size/MD5:   776324 33b0a1aaf57bb567346f80176cf7156d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_powerpc.udeb
  Size/MD5:   564064 92f0b140ed8c2a0ea1ac6473ef0d1a03
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
  Size/MD5:    42066 afb5063ea0543d0f512b95735908f5a8
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
  Size/MD5:   816958 6e8f7442a159472b1086449fd10de422
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
  Size/MD5:   841302 69d3545dd6d37bca91705d1612d6183b
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_powerpc.deb
  Size/MD5:   285366 7588b17997df1e729ceb5b86a8b52a91

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb
  Size/MD5:   826472 07939676f60cf0ead2cb2f3591413fd4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.6.31.dfsg-2ubuntu1.5_sparc.deb
  Size/MD5:   719780 870ca497bb44e66cb5bd8ef8ef046e70
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.6.31.dfsg-2ubuntu1.5_sparc.udeb
  Size/MD5:   541104 3125fa7538b2daa2b13ff7efd86685a7
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.6.31.dfsg-2ubuntu1.5_sparc.deb
  Size/MD5:    36188 73a56340014168d1f3375a416caf244a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb
  Size/MD5:   793652 a238e613e270df78278c3160bfd7bb0e
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.6.31.dfsg-2ubuntu1.5_sparc.deb
  Size/MD5:   807904 5f51dfbfa67369bfe0859bddc5fc5438
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.6.31.dfsg-2ubuntu1.5_sparc.deb
  Size/MD5:   277528 c103ddc0e75de2769a88a2f25746c3d0

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.diff.gz
  Size/MD5:   108519 d17730e785decf28f5a416834ed9ea0d
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2.dsc
  Size/MD5:     2285 1140833c76ef5ba2fe0a9a64c4d707df
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg.orig.tar.gz
  Size/MD5:  3484976 fee69f57cb5a0653de8c5ef4a281de4d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.5.dfsg-1ubuntu1.2_all.deb
  Size/MD5:  1370078 bbbc21ce6cdc64e0ff475d7c3dc7161b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb
  Size/MD5:  1016094 d9d5851fa2d930b3923b3a54d5c8b812
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_amd64.deb
  Size/MD5:   827046 c870d00d09bc9b0f0136bb354a07d08f
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_amd64.udeb
  Size/MD5:   602736 bc7e90b01c56cd8800a54872b8de7f26
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_amd64.deb
  Size/MD5:    89876 4588f1042574779b2ec91889c07c2cb3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb
  Size/MD5:   868622 2551a75c15d409ca15b697315efd2e4b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_amd64.deb
  Size/MD5:   850160 139bc53131b27b1325861a8438263054
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_amd64.deb
  Size/MD5:   410194 4d0995f2adfb808f9c6926e1a40e14d5

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb
  Size/MD5:  1007478 45ee3f9bbd9c876a1363aff43de44e18
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_i386.deb
  Size/MD5:   748544 a6114bf08366737b775420e09e1bc34c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_i386.udeb
  Size/MD5:   558030 d62d06b344fd266d871c907c5af54cd7
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_i386.deb
  Size/MD5:    86070 96be1603f40d35fff3396df16a30bcc3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb
  Size/MD5:   825052 a08dd54b981c75b34ab6d1ed4bafeab0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_i386.deb
  Size/MD5:   791128 ce3d1cafa4bb01b89e9e177b50550b34
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_i386.deb
  Size/MD5:   375674 bf0562bcaaad0ad309dd81c8e3ef5aae

armel architecture (ARM Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb
  Size/MD5:   966100 07cb46b46002b9c7946b0299b2d205ed
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_armel.deb
  Size/MD5:   741884 11d83fd85814365fc008cea1bd1e52f6
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_armel.udeb
  Size/MD5:   533862 96e6d3c71db9545c2d57d89f4db995f3
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_armel.deb
  Size/MD5:    86218 4e151382e236cde0f3f82fd37b18538d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb
  Size/MD5:   801872 5b97fdc90993421880237019f9d02fff
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_armel.deb
  Size/MD5:   770238 039f0a0e344d2365f8552890efbc0975
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_armel.deb
  Size/MD5:   355422 ba8244dc1fe423b437c7375d92bebaca

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb
  Size/MD5:  1031316 c420343bbfc991c8516b9999a25319db
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_lpia.deb
  Size/MD5:   750944 5246772971938955e71d41e1b512a31a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_lpia.udeb
  Size/MD5:   554900 d7243b2c416f40a0c2eb9dec56d1f13c
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_lpia.deb
  Size/MD5:    86656 9617c05a80c2daf1e48bfd9ee02192b4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb
  Size/MD5:   821118 bd776da273176465c61cd80b6fd0df50
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_lpia.deb
  Size/MD5:   791212 5241180abd33029d3f7a301c1417e0b8
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_lpia.deb
  Size/MD5:   371718 8525951d5522f336195908f5b7565982

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
  Size/MD5:  1026720 5a5f7d31182ee933df689a6fce886290
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
  Size/MD5:   843438 ba2b87a71d381e20536f4ecad1867db4
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_powerpc.udeb
  Size/MD5:   580232 e23caecfdfd8455e1f5c494c8f53cb34
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
  Size/MD5:    87994 7375a59258b793f45c135a53467569db
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
  Size/MD5:   847482 4ebe08b7a0cf73fde545f3d730dfca47
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
  Size/MD5:   872254 29bde0024ed0d4b6668df02527b459b8
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_powerpc.deb
  Size/MD5:   392332 7f004d30c9f3bd6df7625fe0eaf4e535

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb
  Size/MD5:   907352 da88f76309b2a8c48962149977edfd9b
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.5.dfsg-1ubuntu1.2_sparc.deb
  Size/MD5:   783932 32611c28a876dffbc1d16e4908bb49ee
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.5.dfsg-1ubuntu1.2_sparc.udeb
  Size/MD5:   551652 dd8fa2492883b434b204cbac0663d998
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.5.dfsg-1ubuntu1.2_sparc.deb
  Size/MD5:    88430 ba62c89a6bbc3ed93f8a74c4fdcb12b2
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb
  Size/MD5:   818776 24627327b5d831853f3df15351e5e68f
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.5.dfsg-1ubuntu1.2_sparc.deb
  Size/MD5:   798896 095a6e4fa17217dc8d84bd8514580784
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.5.dfsg-1ubuntu1.2_sparc.deb
  Size/MD5:   387620 0aa93f7fdf4e0196954aebe2335b90cc

Updated packages for Ubuntu 10.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.diff.gz
  Size/MD5:   110351 9d323231c795dff76aa84b0f8a5eb02b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1.dsc
  Size/MD5:     2280 e079d8aace6383ccab67894bb3fc1be1
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg.orig.tar.gz
  Size/MD5:  3485094 6cf87a92f1909a2bf5882ec4fcdc330f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.6.dfsg-1ubuntu1.1_all.deb
  Size/MD5:  1373840 a9d176b929003fd3cdf8f47042c36c11

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb
  Size/MD5:  1018594 07ad3507748fe97fe7c5bbffb6627bba
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_amd64.deb
  Size/MD5:   830410 b2cc75eb53c3fd7e0feace4d6a2bc4dd
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_amd64.udeb
  Size/MD5:   603402 724f18ac82a5117fbdcd9db2da5d4cc5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_amd64.deb
  Size/MD5:    92832 c64573abff217544c6c3ebd036de0e10
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb
  Size/MD5:   872622 af44b596e3b5e54a63b25a144e3141a3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_amd64.deb
  Size/MD5:   427924 520a505f7e0e8260dc76648a192a949c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_amd64.deb
  Size/MD5:   243162 f29b62078718bc5166428ad04905af85

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb
  Size/MD5:  1011598 8f775cdeec8e7746b9d00ccbcffc3cb9
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_i386.deb
  Size/MD5:   752616 6b834b5db6934bee9b1d9274d6b8c6d3
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_i386.udeb
  Size/MD5:   559356 7a3b9fa67dcefef1db2d291405d89126
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_i386.deb
  Size/MD5:    89106 30b7426457ae058d19e6690cf895876b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb
  Size/MD5:   828650 506946d08ba270fa443d52863ce4f7d8
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_i386.deb
  Size/MD5:   397706 289461cbc775ab5f313a1f5c65b2329b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_i386.deb
  Size/MD5:   223218 1c11d23305651a7be9debd3949732fb2

armel architecture (ARM Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb
  Size/MD5:  1007268 2a77cf53837addf247f4f17a3026b05e
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_armel.deb
  Size/MD5:   709586 3ad0e0068ba20fbe18b14a961067b674
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_armel.udeb
  Size/MD5:   509658 e01637a709c3bd04628a2174a436efb3
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_armel.deb
  Size/MD5:    89626 b8c5ee54cd1a2537888d4a8e0b9188fb
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb
  Size/MD5:   778570 35904427a3a58b3e1325814bbe2ec6da
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_armel.deb
  Size/MD5:   400192 0c140a1dc5a3973c7b6567f505952f85
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_armel.deb
  Size/MD5:   217942 da390ef06bd0af9894122840fcc89fa3

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
  Size/MD5:  1028910 5d5b6be31a893bec95adca86166767d7
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
  Size/MD5:   846878 330ebfd36ea6886b2712beda9fa9252d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_powerpc.udeb
  Size/MD5:   580398 772db7b7970a6d590d2173c8579f5600
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
  Size/MD5:    91112 83a93bea1349f77d92019d235e063851
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
  Size/MD5:   850418 f6ffb84375ec32ba7aa43eca456f4ec1
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
  Size/MD5:   438684 c475d1d1f871613025dbd879da702c70
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_powerpc.deb
  Size/MD5:   233396 2a14191af5956291d5011663ec20806a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb
  Size/MD5:   917026 aa3d5dd2f398297813d571f25ae7f303
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.6.dfsg-1ubuntu1.1_sparc.deb
  Size/MD5:   804466 88ef9a818f8a9484b19c3738b19ca741
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.6.dfsg-1ubuntu1.1_sparc.udeb
  Size/MD5:   571556 2805248d8c2de8303e5771207e0a7731
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.6.dfsg-1ubuntu1.1_sparc.deb
  Size/MD5:    91870 abe6e39306064725418c5dfa7dacb79b
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb
  Size/MD5:   840796 d8a397c919f2a9fb2f0e8123ef6e7234
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.6.dfsg-1ubuntu1.1_sparc.deb
  Size/MD5:   402706 e3d516ea07a17b95a248d44466f40c70
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.6.dfsg-1ubuntu1.1_sparc.deb
  Size/MD5:   231210 e275401867ac1840b77c1a80bc2aa3c1

Updated packages for Ubuntu 10.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.diff.gz
  Size/MD5:   102171 77d4263441c905b5746d227d7524131c
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1.dsc
  Size/MD5:     2292 bab4c046375ed48fd2b6046a80ef0c86
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg.orig.tar.gz
  Size/MD5:  3498133 b1bc5a12294ab660436e4ce5d7090096

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-doc_2.7.7.dfsg-4ubuntu0.1_all.deb
  Size/MD5:  1341608 97295138f4a44f154090762b8fae6227

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb
  Size/MD5:   374942 0a8c8b7474783031cdf0ebb3c2596491
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_amd64.deb
  Size/MD5:   832846 ebf5cc81726da51d2b541b9f4f96d815
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_amd64.udeb
  Size/MD5:   168702 915b2dbb665b4c68c8b2e14dee7c2989
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_amd64.deb
  Size/MD5:    92656 119c5b98e1f56e874dd34999ba4cad92
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb
  Size/MD5:   869490 8e20cf0a406048031938b898f56e9344
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_amd64.deb
  Size/MD5:   462604 586d4a79a4a938bacfd39bc7f367c17a
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_amd64.deb
  Size/MD5:   233354 558cc0eace45dc7b7164665703750ba4

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb
  Size/MD5:   376084 d0b92ffdd68204a6835359651d205d9b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_i386.deb
  Size/MD5:   752970 bdefd733d9f1b701229d10e450e09d4b
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_i386.udeb
  Size/MD5:   155050 168aa6ba5e8f073636ec4576e96e7aa5
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_i386.deb
  Size/MD5:    89374 4babb1e9d4a528f57017115b1264d2b6
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb
  Size/MD5:   823482 6f5685d22535a5874121bbf72e6dec79
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_i386.deb
  Size/MD5:   436746 99fecc2fe692be90a0284d9f087b43c0
http://security.ubuntu.com/ubuntu/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_i386.deb
  Size/MD5:   216480 b51359f40c9b66496439031128091043

armel architecture (ARM Architecture):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb
  Size/MD5:   372674 5f2aa59a517edc7e73628337169daa8d
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_armel.deb
  Size/MD5:   786014 aca5a8d28aed279a6871dfc663a68ac5
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_armel.udeb
  Size/MD5:   150910 d086027bfdbf11916c6534b8ea5085f1
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_armel.deb
  Size/MD5:    90220 b67c2ecb3a39fa455cc00a3e25699146
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb
  Size/MD5:   810658 7f35e76cb03d3804cb040bb0df9da45d
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_armel.deb
  Size/MD5:   438750 b89297a4581a0efbd4ead1ea4ae7240b
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_armel.deb
  Size/MD5:   211510 5f3562bd3a3bde7b35607b7e9e3ce74c

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
  Size/MD5:   379506 a4ccee80dcfa63fba143a4e5edce0412
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-dev_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
  Size/MD5:   848288 399d84c1209a554afc9189c9004772cf
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-udeb_2.7.7.dfsg-4ubuntu0.1_powerpc.udeb
  Size/MD5:   159394 10b406b39207921540d2c7bf1ae6b5e3
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2-utils_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
  Size/MD5:    90994 ace5b65acf4959eb1ea896c93c0adb4a
http://ports.ubuntu.com/pool/main/libx/libxml2/libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
  Size/MD5:   844276 25e575e50a2bffb8cd90308403d1475e
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2-dbg_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
  Size/MD5:   478842 2d127f16857d270232010a9f79bcc0cb
http://ports.ubuntu.com/pool/main/libx/libxml2/python-libxml2_2.7.7.dfsg-4ubuntu0.1_powerpc.deb
  Size/MD5:   225856 f4e24a71d303f4a2c963c9a66122dfd8
Related for SECURITYVULNS:DOC:25124