Login
Newsletter
Werbung

Sicherheit: Zahlenüberläufe in flac
Aktuelle Meldungen Distributionen
Name: Zahlenüberläufe in flac
ID: USN-540-1
Distribution: Ubuntu
Plattformen: Ubuntu 6.06, Ubuntu 6.10, Ubuntu 7.04, Ubuntu 7.10
Datum: Di, 13. November 2007, 21:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4619
Applikationen: FLAC

Originalnachricht


--===============5340951109898668076==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="aF3LVLvitz/VQU3c"
Content-Disposition: inline


--aF3LVLvitz/VQU3c
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-540-1 November 13,
2007==========20=================================================
flac vulnerability
CVE-2007-4619
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libflac7 1.1.2-3ubuntu1.1

Ubuntu 6.10:
libflac7 1.1.2-5ubuntu1.1

Ubuntu 7.04:
libflac7 1.1.2-5ubuntu2.1

Ubuntu 7.10:
libflac8 1.1.4-3ubuntu1.1

In general, a standard system upgrade is sufficient to affect the
necessary changes.

Details follow:

Sean de Regge discovered that flac did not properly perform bounds
checking in many situations. An attacker could send a specially crafted
FLAC audio file and execute arbitrary code as the user or cause a denial
of service in flac or applications that link against flac.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-3ubuntu1.=
1.diff.gz
Size/MD5: 284604 feb27a6426a007bc2a0a78eeec6de3d0
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-3ubuntu1.=
1.dsc
Size/MD5: 824 be82d3e74ad7aaaa5f0b2c4dbb9fad7f
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2.orig.tar.=
gz
Size/MD5: 1516235 2bfc127cdda02834d0491ab531a20960

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/flac/libflac-doc_1.1.=
2-3ubuntu1.1_all.deb
Size/MD5: 447440 4df3d8f2205048b72f0d39a497877e27

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-3ubuntu1.=
1_amd64.deb
Size/MD5: 131746 ee4d910c7d5cea96a798e0d02aac5724
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
3ubuntu1.1_amd64.deb
Size/MD5: 49854 e258e0a74ba286ee63bc671060460435
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-3=
ubuntu1.1_amd64.deb
Size/MD5: 40408 575f2f769a100003bcaf7a5dcb8d1276
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-3u=
buntu1.1_amd64.deb
Size/MD5: 185820 393768563f38beaabd141d80d636b2eb
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-3ubun=
tu1.1_amd64.deb
Size/MD5: 109282 6d80dec0f38582e76dd8b6f97381301e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-3ubuntu1.1_amd64.deb
Size/MD5: 25946 18aa0a2036736e38b3ff087e78e61634
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-3ubuntu1.1_amd64.deb
Size/MD5: 26048 d2d30fb06edfc4896952e6d5b56f816c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-3ubuntu1.1_amd64.deb
Size/MD5: 59634 772e0c11b01ec18347b60cdc1f9b79a7
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-3u=
buntu1.1_amd64.deb
Size/MD5: 32890 925d6b56f26faea749e53eea3abcd69d
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
3ubuntu1.1_amd64.deb
Size/MD5: 61752 f6bf71d6a117216999192fbb79d90e37

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-3ubuntu1.=
1_i386.deb
Size/MD5: 126982 76d4a39d95baebdb6578613a63168c1a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
3ubuntu1.1_i386.deb
Size/MD5: 47036 b39a5d2f1f77a23786b3a1aca62046d8
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-3=
ubuntu1.1_i386.deb
Size/MD5: 41566 7085dd7d3b9123e9e213e8e111ccdc94
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-3u=
buntu1.1_i386.deb
Size/MD5: 181756 4188bdddc96d69f9d21e626004a12086
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-3ubun=
tu1.1_i386.deb
Size/MD5: 109146 f12d216b63902992c081e9ab05f1a455
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-3ubuntu1.1_i386.deb
Size/MD5: 25328 db56e68ca44d17f83ee16ac472c322ea
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-3ubuntu1.1_i386.deb
Size/MD5: 27500 6bb49b501639aa1d80a61c94936f151b
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-3ubuntu1.1_i386.deb
Size/MD5: 55842 0ea5ffbec66b2279f382d54b57bacda9
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-3u=
buntu1.1_i386.deb
Size/MD5: 31064 7e95e6171191d77c49dbbca70124bfb9
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
3ubuntu1.1_i386.deb
Size/MD5: 57524 65b57d4b9c02895de44e7bd7b4252383

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-3ubuntu1.=
1_powerpc.deb
Size/MD5: 140802 822fde1e977b7b036b5b3de87460f166
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
3ubuntu1.1_powerpc.deb
Size/MD5: 50736 638860ba370b6e1cbd6b852e73751652
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-3=
ubuntu1.1_powerpc.deb
Size/MD5: 39518 88bbf472fe8fcad886edc6b676f7b513
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-3u=
buntu1.1_powerpc.deb
Size/MD5: 190954 d4d7a53557ff809f2be5fc5bc8675de8
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-3ubun=
tu1.1_powerpc.deb
Size/MD5: 112102 316b7e2980d4bd2aacf679e87a7f9145
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-3ubuntu1.1_powerpc.deb
Size/MD5: 26302 8902dc3bed607d46e26b2cc4cb4acc2f
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-3ubuntu1.1_powerpc.deb
Size/MD5: 26158 e3e0b86617575ccbdd220f4ab135da21
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-3ubuntu1.1_powerpc.deb
Size/MD5: 58134 e9dfbfd38d6e1ae636028467bc68dc79
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-3u=
buntu1.1_powerpc.deb
Size/MD5: 31288 4932d82f3b6f7d41667b1e8717643f2c
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
3ubuntu1.1_powerpc.deb
Size/MD5: 66192 514661f89b3c635a00dd87e698fa2d3d

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-3ubuntu1.=
1_sparc.deb
Size/MD5: 132944 30cdf2a5bb9b77cacbb4cf78d4c6b4c0
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
3ubuntu1.1_sparc.deb
Size/MD5: 46888 3b6ab0c7a64900b451ffb9a9309373f7
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-3=
ubuntu1.1_sparc.deb
Size/MD5: 37374 e04e013b18e8adf4a0f3bd775fe453e8
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-3u=
buntu1.1_sparc.deb
Size/MD5: 182794 b54d6a043d9f3d28d4a12687965f6436
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-3ubun=
tu1.1_sparc.deb
Size/MD5: 104314 c26ddc80d11f746d0895b660972ffef1
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-3ubuntu1.1_sparc.deb
Size/MD5: 25400 cdcd33682b9bb3c2611b642f7a72a71c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-3ubuntu1.1_sparc.deb
Size/MD5: 25106 87e70c7d1841b826a8daa9c86d398405
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-3ubuntu1.1_sparc.deb
Size/MD5: 56470 6ba4e3210ec06dc34980ef7453614e93
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-3u=
buntu1.1_sparc.deb
Size/MD5: 29348 af34729b3d05e72baad6b88c6468018e
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
3ubuntu1.1_sparc.deb
Size/MD5: 64418 2b6d2630f064e8a8274e573a1c883ac8

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu1.=
1.diff.gz
Size/MD5: 286295 f3b707568b69697106b5f482ecddf250
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu1.=
1.dsc
Size/MD5: 824 40987dfd53261615f3ca19eb7adf50cd
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2.orig.tar.=
gz
Size/MD5: 1516235 2bfc127cdda02834d0491ab531a20960

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-doc_1.1.2-5u=
buntu1.1_all.deb
Size/MD5: 447992 c6a24cf33cdc021d90241a0f13456663

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu1.=
1_amd64.deb
Size/MD5: 146872 0abd625bc54393305d4387b67f652407
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu1.1_amd64.deb
Size/MD5: 50808 cb51ba59f165bce96e5a19599e9d1c0e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu1.1_amd64.deb
Size/MD5: 41148 806692b77f1c7f2a7dd8f2ff0a1590f8
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu1.1_amd64.deb
Size/MD5: 206138 15e5dcf812a1f888474f9d8a5d29487b
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu1.1_amd64.deb
Size/MD5: 127762 36eb934e57e391adbce373c30d0d25e7
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu1.1_amd64.deb
Size/MD5: 27760 413af7a4fb184804977e854313060680
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu1.1_amd64.deb
Size/MD5: 26724 13aa68c241ea0e5cd046d3e7dcbaba0c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu1.1_amd64.deb
Size/MD5: 60798 62fc078c646123913294360dd02ed699
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu1.1_amd64.deb
Size/MD5: 34810 2434e06cdb018916e8438a781b16057b
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu1.1_amd64.deb
Size/MD5: 67998 31c571519cdfd043639741262c2215a0

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu1.=
1_i386.deb
Size/MD5: 142390 761848d18a1521b573810aa488996190
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu1.1_i386.deb
Size/MD5: 48854 da9d40ae85a2ee7e157b761a40fd29ed
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu1.1_i386.deb
Size/MD5: 43038 75f41111c7aaaf250447a872e455cd0a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu1.1_i386.deb
Size/MD5: 197320 4c19d7d9c0c6f330094df179d6c50a9b
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu1.1_i386.deb
Size/MD5: 124556 3b93cc5a825cfc3233ea369cca537681
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu1.1_i386.deb
Size/MD5: 27176 d6b87bfa55753079a14e2fe204eea38e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu1.1_i386.deb
Size/MD5: 28302 b8345bdb26847b7ea28da3fe372ae772
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu1.1_i386.deb
Size/MD5: 57760 2051423d73b08119fcf4c6c125b774e1
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu1.1_i386.deb
Size/MD5: 33536 ac2d22c68d7418742bea156349390e18
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu1.1_i386.deb
Size/MD5: 64436 dab276b0fbeeafc4521bfc8c906742d7

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu1.=
1_powerpc.deb
Size/MD5: 167450 11484f9e0f61bfef7c890a5ce4df99c2
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu1.1_powerpc.deb
Size/MD5: 53746 d9295f770b257cfee9688900aaa902dc
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu1.1_powerpc.deb
Size/MD5: 40956 360510a2372d6cc8958f1a2e149650cd
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu1.1_powerpc.deb
Size/MD5: 228446 0a88f0b57cda12d81e441bbbcfa1248c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu1.1_powerpc.deb
Size/MD5: 145508 fd2ba8b4f423e378f8492bd18614643a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu1.1_powerpc.deb
Size/MD5: 28852 611ac8395a6b9e692036d6d89676e6ec
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu1.1_powerpc.deb
Size/MD5: 27000 ee87e6e313f59ff34cf6dcebf50a7db4
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu1.1_powerpc.deb
Size/MD5: 60566 6aac9c46411267e06939d225f05f6ec4
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu1.1_powerpc.deb
Size/MD5: 34622 088371577ab628f474e4b900626ea685
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu1.1_powerpc.deb
Size/MD5: 75390 3fc8fa0252ac90347ff99e2c92ddf728

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu1.=
1_sparc.deb
Size/MD5: 148980 8a855b7c54911e80109296bb8b008f2e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu1.1_sparc.deb
Size/MD5: 48264 ff972e5353d4c93e6f7cc620e128ab69
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu1.1_sparc.deb
Size/MD5: 38164 74dc29e38e698b20eef48b8af425f3fa
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu1.1_sparc.deb
Size/MD5: 201754 3a2e6f9f3f4a4dd368edb3469bd4b348
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu1.1_sparc.deb
Size/MD5: 122890 3f5fc9b86aa8d70d8de33fb195a4fc56
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu1.1_sparc.deb
Size/MD5: 27400 6f88468f4c51e5ee2243d017806298da
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu1.1_sparc.deb
Size/MD5: 25800 f54935b0001a4f32164b2bd6d2f2298b
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu1.1_sparc.deb
Size/MD5: 57568 9099ea1e705a592c2756b7783169edbb
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu1.1_sparc.deb
Size/MD5: 30388 9bed374789481a4ac637a7fef4ab1cc2
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu1.1_sparc.deb
Size/MD5: 70994 9284a0a7c36ad764436edbfb7156d98a

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu2.=
1.diff.gz
Size/MD5: 286428 3a2f3b55d443cdb7caa1564a697eb533
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu2.=
1.dsc
Size/MD5: 908 4211408bad928e7ffb11f9d2c8fdf16c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2.orig.tar.=
gz
Size/MD5: 1516235 2bfc127cdda02834d0491ab531a20960

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-doc_1.1.2-5u=
buntu2.1_all.deb
Size/MD5: 448078 dd0a520052ac1b86ff0206e2bd0d8671

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu2.=
1_amd64.deb
Size/MD5: 147354 0735a265a01448f06e8de7dfe8a4837d
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu2.1_amd64.deb
Size/MD5: 50902 eb64b0e5e47ca12473f2510ed41d692c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu2.1_amd64.deb
Size/MD5: 44660 9319f8cd342a00fd7ac6df5eb34b7c3e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu2.1_amd64.deb
Size/MD5: 206168 ea57c2738402f58cbb5ecb1143f05650
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu2.1_amd64.deb
Size/MD5: 131488 fc1c8d7ac1d3fb37f3e89017bda9de59
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu2.1_amd64.deb
Size/MD5: 27860 ea22887c2e5b75ef4f411beace0924b0
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu2.1_amd64.deb
Size/MD5: 28378 45b905dcf2dde7279f9d54e63eac7b91
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu2.1_amd64.deb
Size/MD5: 60906 9fc105c9d9e15286dd51d27477fbf0b2
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu2.1_amd64.deb
Size/MD5: 36726 50fe798e78748c94153ce73b2b8c9e8f
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu2.1_amd64.deb
Size/MD5: 68564 637813a1a7848cec0760774fe569c873

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu2.=
1_i386.deb
Size/MD5: 142850 58822df94784f353bbff8bf9b21f33c5
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu2.1_i386.deb
Size/MD5: 48872 30092a5922ab3ea37de326e3702c22ff
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu2.1_i386.deb
Size/MD5: 47488 328925c511744dc55c3e0c6df36d16b2
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu2.1_i386.deb
Size/MD5: 197242 d05e4f526bcf5432609672474f471d0a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu2.1_i386.deb
Size/MD5: 128328 b91222628406fc1f1bdf31b2f9c6ba85
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu2.1_i386.deb
Size/MD5: 27226 9d165cf1c36a42bd36e0d0177b0b9401
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu2.1_i386.deb
Size/MD5: 30036 098cdc691b8a37893d3836d02461f5b7
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu2.1_i386.deb
Size/MD5: 57810 b79938992b27dfa92b6a220be975af65
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu2.1_i386.deb
Size/MD5: 35512 bfffd9a7079797553a7dd08dfe5c47a0
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu2.1_i386.deb
Size/MD5: 64944 dcce6c15aff43217d129d2471cc6bbce

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu2.=
1_powerpc.deb
Size/MD5: 174146 b746b0d858709d086f11f0bc1991090d
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu2.1_powerpc.deb
Size/MD5: 53760 9ed8f537dd6b33011fd9018496687632
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu2.1_powerpc.deb
Size/MD5: 49614 24ba935f93e06f33ed31b18b76e17e8f
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu2.1_powerpc.deb
Size/MD5: 228836 b15cefd9db3f3074c821e95a2f92f584
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu2.1_powerpc.deb
Size/MD5: 153824 1d6d88d93708a90d143a0de2a3ad7cbb
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu2.1_powerpc.deb
Size/MD5: 28910 84f13e265c3c0aa349b7dbc6191089a3
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu2.1_powerpc.deb
Size/MD5: 31356 f012026a8abe8a423ca6076a9d5fa11f
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu2.1_powerpc.deb
Size/MD5: 60646 0e3e84e1c04367541c968634508a7a85
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu2.1_powerpc.deb
Size/MD5: 40512 5e277ea3c1c2e0314d4ea343de2bb624
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu2.1_powerpc.deb
Size/MD5: 79290 f171c12302a200a52be29e6e0570f8c5

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.2-5ubuntu2.=
1_sparc.deb
Size/MD5: 151782 e652e89e52f31720bdcdd4f34de6fc2a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.2-=
5ubuntu2.1_sparc.deb
Size/MD5: 48310 600f9111b65dc1ad3148f0707f48795d
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++5c2_1.1.2-5=
ubuntu2.1_sparc.deb
Size/MD5: 43952 b32b21656bc8f81523bdfa4fcbf17d7e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.2-5u=
buntu2.1_sparc.deb
Size/MD5: 201428 808bc33543a77743e8ff299810ca14cb
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac7_1.1.2-5ubun=
tu2.1_sparc.deb
Size/MD5: 125988 287bc4e7d304768de81dc4fedbc3a373
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++-dev_1.1=
=2E2-5ubuntu2.1_sparc.deb
Size/MD5: 27470 d18c5ba603aea0917a8a26d467b30e9f
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac++2c2_1.1.=
2-5ubuntu2.1_sparc.deb
Size/MD5: 27966 eeac07ef15059df1d68690deaeb9411a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac-dev_1.1.2=
-5ubuntu2.1_sparc.deb
Size/MD5: 57624 8e4a4b3844edd2c0d9f0d3758ea21447
http://security.ubuntu.com/ubuntu/pool/main/f/flac/liboggflac3_1.1.2-5u=
buntu2.1_sparc.deb
Size/MD5: 32196 772eb2c795c277102196b773ecaefa93
http://security.ubuntu.com/ubuntu/pool/universe/f/flac/xmms-flac_1.1.2-=
5ubuntu2.1_sparc.deb
Size/MD5: 71322 6990da9d87c786f073d6058b1a7467b1

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4-3ubuntu1.=
1.diff.gz
Size/MD5: 37869 03d4d7901d3d55fc933369c14a32698e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4-3ubuntu1.=
1.dsc
Size/MD5: 820 b0d7926cacb832e5a4578e59ad931112
http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4.orig.tar.=
gz
Size/MD5: 1866308 3958cbd5b6ed8c14966792538e44223b

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-doc_1.1.4-3u=
buntu1.1_all.deb
Size/MD5: 695206 03cf20669f382b6cb1913452ae72c877

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4-3ubuntu1.=
1_amd64.deb
Size/MD5: 171148 5c18eb2263ed387e0a09c35100000edd
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.4-=
3ubuntu1.1_amd64.deb
Size/MD5: 49380 bc0b333a5f581c76bc0bfd470a761917
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++6_1.1.4-3ub=
untu1.1_amd64.deb
Size/MD5: 38788 a8d2dad343a82e57ab9e3e8b6f5926fe
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.4-3u=
buntu1.1_amd64.deb
Size/MD5: 218688 6ce4e49bab995490c6cdc1509385302e
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac8_1.1.4-3ubun=
tu1.1_amd64.deb
Size/MD5: 143092 bf7f2c4483aa2ba8d4bf8c3bdf818966

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4-3ubuntu1.=
1_i386.deb
Size/MD5: 166628 8e7a837b594ee9b7acbfdfbb69cbb202
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.4-=
3ubuntu1.1_i386.deb
Size/MD5: 47590 363aa521e2a455c5ab97fbd521bfe5b1
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++6_1.1.4-3ub=
untu1.1_i386.deb
Size/MD5: 40650 74d0c6e448cdcd731b84575ce4da4265
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.4-3u=
buntu1.1_i386.deb
Size/MD5: 208212 b5db2b967a26f5a69dd22df7d48d4c6b
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac8_1.1.4-3ubun=
tu1.1_i386.deb
Size/MD5: 139100 5a8dc58cd7387d31ed9854b037074aac

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4-3ubuntu1.=
1_powerpc.deb
Size/MD5: 199048 61e18424a44de6c8cdf45281e72c313a
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.4-=
3ubuntu1.1_powerpc.deb
Size/MD5: 51612 17236a564b6de5c495f89020db503be4
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++6_1.1.4-3ub=
untu1.1_powerpc.deb
Size/MD5: 43448 81d458b9d4083427f91005eeafa5cc58
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.4-3u=
buntu1.1_powerpc.deb
Size/MD5: 250016 e6734e15d07e03d85d66b82da2419e38
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac8_1.1.4-3ubun=
tu1.1_powerpc.deb
Size/MD5: 172542 99610d2e7152332aa375e253acc4fc65

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/flac/flac_1.1.4-3ubuntu1.=
1_sparc.deb
Size/MD5: 175054 9ec35f8dc92ce556f7b62d0b4e463b1c
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++-dev_1.1.4-=
3ubuntu1.1_sparc.deb
Size/MD5: 47124 46ce38604c97cf22f243c67806b238fc
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac++6_1.1.4-3ub=
untu1.1_sparc.deb
Size/MD5: 37968 ea71d972df04acc310c589f54bb54699
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac-dev_1.1.4-3u=
buntu1.1_sparc.deb
Size/MD5: 222780 7e43680ff33f3e939127e2bd1979c131
http://security.ubuntu.com/ubuntu/pool/main/f/flac/libflac8_1.1.4-3ubun=
tu1.1_sparc.deb
Size/MD5: 144244 b045431a4b8e59d27f61f26d122f7d0c


--aF3LVLvitz/VQU3c
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHOgTgH/9LqRcGPm0RAqe6AJ4+en235vfKjPGi7hQiug6n6tjaaACgmOaB
QG8ZbnTvIjORKmJKCA66dyw=
=11fh
-----END PGP SIGNATURE-----

--aF3LVLvitz/VQU3c--


--===============5340951109898668076==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5340951109898668076==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung