lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 21 Aug 2006 18:23:00 -0600
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDKSA-2006:145 ] - Updated Firefox packages fix multiple vulnerabilities


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                         MDKSA-2006:145
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : mozilla-firefox
 Date    : August 21, 2006
 Affected: Corporate 3.0
 _______________________________________________________________________
 
 Problem Description:
 
 A number of security vulnerabilities have been discovered and corrected
 in the latest Mozilla Firefox program.
 
 Corporate 3 had contained the Mozilla suite however, due to the support
 cycle for Mozilla, it was felt that upgrading Mozilla to Firefox and
 Thunderbird would allow for better future support for Corporate 3
 users.  To that end, the latest Firefox is being provided for Corporate
 3 users which fix all known vulnerabilities up to version 1.5.0.6, as
 well as providing new and enhanced features.
 
 As a result of this upgrade migration, galeon and epiphany are no
 longer being supported.  Upgrading to these packages may require an
 explicit install of the mozilla-firefox package, which will then remove
 the old mozilla, galeon, and epiphany browsers.
 
 Those users using Mozilla for mail should install the mozilla-
 thunderbird package as well.
 
 The following CVE names have been corrected with this update:
 CVE-2006-2613, CVE-2006-2894, CVE-2006-2775, CVE-2006-2776,
 CVE-2006-2777, CVE-2006-2778, CVE-2006-2779, CVE-2006-2780,
 CVE-2006-2782, CVE-2006-2783, CVE-2006-2784, CVE-2006-2785, 
 CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3677,
 CVE-2006-3803, CVE-2006-3804, CVE-2006-3806, CVE-2006-3807,
 CVE-2006-3113, CVE-2006-3801, CVE-2006-3802, CVE-2006-3805,
 CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811,
 CVE-2006-3812.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2613
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2894
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2775
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2777
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3812
 http://www.mozilla.org/security/announce/2006/mfsa2006-31.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-32.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-33.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-34.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-35.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-36.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-37.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-38.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-39.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-41.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-42.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-43.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-44.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-45.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-46.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-47.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-48.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-50.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-51.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-52.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-53.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-54.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-55.html
 http://www.mozilla.org/security/announce/2006/mfsa2006-56.html
 _______________________________________________________________________
 
 Updated Packages:
 
 Corporate 3.0:
 5330c421abc081d7fd6c529f63065ae3  corporate/3.0/RPMS/libnspr4-1.5.0.6-1.5.C30mdk.i586.rpm
 975157fa9a8c17031107d80b4f12a24d  corporate/3.0/RPMS/libnspr4-devel-1.5.0.6-1.5.C30mdk.i586.rpm
 c4b2e6a1f4ee34437d31d598f360fcc1  corporate/3.0/RPMS/libnspr4-static-devel-1.5.0.6-1.5.C30mdk.i586.rpm
 ca1cf52d50895d7a22537df27566fd2e  corporate/3.0/RPMS/libnss3-1.5.0.6-1.5.C30mdk.i586.rpm
 ef7653fa4f323a8968e82d121515e98e  corporate/3.0/RPMS/libnss3-devel-1.5.0.6-1.5.C30mdk.i586.rpm
 61578573bed83f1407932b50b900f572  corporate/3.0/RPMS/mozilla-firefox-1.5.0.6-1.5.C30mdk.i586.rpm
 b66f503df36462e2a65c3d9d42d6a682  corporate/3.0/RPMS/mozilla-firefox-br-1.5.0.6-0.2.C30mdk.i586.rpm
 ecb9cf7f2691e51fa25e6f44024c431b  corporate/3.0/RPMS/mozilla-firefox-ca-1.5.0.6-0.2.C30mdk.i586.rpm
 9a26d644b67d4c37d9c7b4916ffd116f  corporate/3.0/RPMS/mozilla-firefox-cs-1.5.0.6-0.2.C30mdk.i586.rpm
 c436cdeb28fac0617314bb1ef6d64618  corporate/3.0/RPMS/mozilla-firefox-da-1.5.0.6-0.2.C30mdk.i586.rpm
 a21f9edb9ba7d3646db4870b7997e875  corporate/3.0/RPMS/mozilla-firefox-de-1.5.0.6-0.2.C30mdk.i586.rpm
 0dd9b567df52f18b7df601a7b1f21394  corporate/3.0/RPMS/mozilla-firefox-devel-1.5.0.6-1.5.C30mdk.i586.rpm
 9405a352e9f4a29088992bfeaa85155b  corporate/3.0/RPMS/mozilla-firefox-el-1.5.0.6-0.2.C30mdk.i586.rpm
 2af6e1ddb903e63ebee4cd3a38fdfba3  corporate/3.0/RPMS/mozilla-firefox-es-1.5.0.6-0.2.C30mdk.i586.rpm
 1914a36dcac23d64acc4874f13df16a5  corporate/3.0/RPMS/mozilla-firefox-fi-1.5.0.6-0.2.C30mdk.i586.rpm
 d844b919d9722cf9129e2cf85ee86379  corporate/3.0/RPMS/mozilla-firefox-fr-1.5.0.6-0.2.C30mdk.i586.rpm
 fbe93ec39b75dc605789c3ae58e0cb3e  corporate/3.0/RPMS/mozilla-firefox-ga-1.5.0.6-0.2.C30mdk.i586.rpm
 61a8d2ea275cb555e3eee393851765bb  corporate/3.0/RPMS/mozilla-firefox-he-1.5.0.6-0.2.C30mdk.i586.rpm
 05fcef708551f01367fa8167f437eca3  corporate/3.0/RPMS/mozilla-firefox-hu-1.5.0.6-0.2.C30mdk.i586.rpm
 e3ee50b9d9610bf883be0f9c0d7ba7b3  corporate/3.0/RPMS/mozilla-firefox-it-1.5.0.6-0.2.C30mdk.i586.rpm
 a1fccc291f2cbaee1d73274b05862cc9  corporate/3.0/RPMS/mozilla-firefox-ja-1.5.0.6-0.2.C30mdk.i586.rpm
 4dfbee3484d5a8e51a6d844e422c6876  corporate/3.0/RPMS/mozilla-firefox-ko-1.5.0.6-0.2.C30mdk.i586.rpm
 72dafe338770a77d326492cabd59bba4  corporate/3.0/RPMS/mozilla-firefox-nb-1.5.0.6-0.2.C30mdk.i586.rpm
 fdad3c94e26370ab5a1c8ad4268f78c1  corporate/3.0/RPMS/mozilla-firefox-nl-1.5.0.6-0.2.C30mdk.i586.rpm
 006bb7623634910ad3deed2e6853efe5  corporate/3.0/RPMS/mozilla-firefox-pl-1.5.0.6-0.2.C30mdk.i586.rpm
 401ecd8eeb7262c732d1863dfd725484  corporate/3.0/RPMS/mozilla-firefox-pt_BR-1.5.0.6-0.2.C30mdk.i586.rpm
 f2130d812b557eed52fe92dd7853580f  corporate/3.0/RPMS/mozilla-firefox-ro-1.5.0.6-0.2.C30mdk.i586.rpm
 3d180f647b18730d80b12c719513ee17  corporate/3.0/RPMS/mozilla-firefox-ru-1.5.0.6-0.2.C30mdk.i586.rpm
 489a20081f23ffb82ef2640c7d573975  corporate/3.0/RPMS/mozilla-firefox-sk-1.5.0.6-0.2.C30mdk.i586.rpm
 fba193d4159ca53d001c426243ee7925  corporate/3.0/RPMS/mozilla-firefox-sl-1.5.0.6-0.2.C30mdk.i586.rpm
 f043df0172b63d58cdd307d857604e96  corporate/3.0/RPMS/mozilla-firefox-sv-1.5.0.6-0.2.C30mdk.i586.rpm
 68d09472b1bb8998692664257139f405  corporate/3.0/RPMS/mozilla-firefox-tr-1.5.0.6-0.2.C30mdk.i586.rpm
 05bec72b615b51c0e7179c5400f5ed96  corporate/3.0/RPMS/mozilla-firefox-zh_CN-1.5.0.6-0.2.C30mdk.i586.rpm
 f85cb3c4f6c7b635a08cb87b70a81c94  corporate/3.0/RPMS/mozilla-firefox-zh_TW-1.5.0.6-0.2.C30mdk.i586.rpm
 c9cfc346020029588467f9805988fa19  corporate/3.0/SRPMS/mozilla-firefox-1.5.0.6-1.5.C30mdk.src.rpm
 cf4731c84ea6178a30c7022a1a6ae43e  corporate/3.0/SRPMS/mozilla-firefox-br-1.5.0.6-0.2.C30mdk.src.rpm
 15bac3e2a74805e3057c246d28221bcf  corporate/3.0/SRPMS/mozilla-firefox-ca-1.5.0.6-0.2.C30mdk.src.rpm
 d499504dd97aba50c52e247c626e35e2  corporate/3.0/SRPMS/mozilla-firefox-cs-1.5.0.6-0.2.C30mdk.src.rpm
 4a26d95845967a8af53e51eed5e05290  corporate/3.0/SRPMS/mozilla-firefox-da-1.5.0.6-0.2.C30mdk.src.rpm
 51b52d3f58d1b023dc23490742cb1988  corporate/3.0/SRPMS/mozilla-firefox-de-1.5.0.6-0.2.C30mdk.src.rpm
 75ecb67505fccb988bfda7a356d2f8e5  corporate/3.0/SRPMS/mozilla-firefox-el-1.5.0.6-0.2.C30mdk.src.rpm
 3a62976b51531cb90171bd74dabca5b4  corporate/3.0/SRPMS/mozilla-firefox-es-1.5.0.6-0.2.C30mdk.src.rpm
 7d8ac423d441bc1126d60233bbbddc13  corporate/3.0/SRPMS/mozilla-firefox-fi-1.5.0.6-0.2.C30mdk.src.rpm
 7e682b8e17d071ae71e32a5f13e4cfe2  corporate/3.0/SRPMS/mozilla-firefox-fr-1.5.0.6-0.2.C30mdk.src.rpm
 fe55b73eed22969badddfab09a2ad458  corporate/3.0/SRPMS/mozilla-firefox-ga-1.5.0.6-0.2.C30mdk.src.rpm
 60fe571326b1bd93bf9b8188d99f55d1  corporate/3.0/SRPMS/mozilla-firefox-he-1.5.0.6-0.2.C30mdk.src.rpm
 83f688c6b4213781758c74f8c8e43161  corporate/3.0/SRPMS/mozilla-firefox-hu-1.5.0.6-0.2.C30mdk.src.rpm
 35afea0cbf1358fa2bf79262f42c2053  corporate/3.0/SRPMS/mozilla-firefox-it-1.5.0.6-0.2.C30mdk.src.rpm
 049f05a784cb6886b5772de11e2b3c81  corporate/3.0/SRPMS/mozilla-firefox-ja-1.5.0.6-0.2.C30mdk.src.rpm
 25cd41dd7606cc2a9235accd1e1ea198  corporate/3.0/SRPMS/mozilla-firefox-ko-1.5.0.6-0.2.C30mdk.src.rpm
 07bcb064735eeaffa9ab09fe7590bdb7  corporate/3.0/SRPMS/mozilla-firefox-nb-1.5.0.6-0.2.C30mdk.src.rpm
 4b9fa7251bc5f36423d845d1bd7b9247  corporate/3.0/SRPMS/mozilla-firefox-nl-1.5.0.6-0.2.C30mdk.src.rpm
 edbcfb8e8af6d6f8a757270cfe0fec83  corporate/3.0/SRPMS/mozilla-firefox-pl-1.5.0.6-0.2.C30mdk.src.rpm
 1976d41ca22563568afbc3f189c34b74  corporate/3.0/SRPMS/mozilla-firefox-pt_BR-1.5.0.6-0.2.C30mdk.src.rpm
 ea6005f50a4aed648cd1231ab60364fa  corporate/3.0/SRPMS/mozilla-firefox-ro-1.5.0.6-0.2.C30mdk.src.rpm
 b3e88f3af7b787132342c4504715a205  corporate/3.0/SRPMS/mozilla-firefox-ru-1.5.0.6-0.2.C30mdk.src.rpm
 bbe71dbcb397bc51a6a57011214a9b60  corporate/3.0/SRPMS/mozilla-firefox-sk-1.5.0.6-0.2.C30mdk.src.rpm
 c84a14efce5b3ac1a53e8206fe341df4  corporate/3.0/SRPMS/mozilla-firefox-sl-1.5.0.6-0.2.C30mdk.src.rpm
 8776f2ef20c707aa12ae66e6e3c44ea6  corporate/3.0/SRPMS/mozilla-firefox-sv-1.5.0.6-0.2.C30mdk.src.rpm
 e0d528c5e1723b02609e586f8ecaa75e  corporate/3.0/SRPMS/mozilla-firefox-tr-1.5.0.6-0.2.C30mdk.src.rpm
 6bc4fc0113eba93f5e4137e6da214a1e  corporate/3.0/SRPMS/mozilla-firefox-zh_CN-1.5.0.6-0.2.C30mdk.src.rpm
 1c5bc49707c20acfcfb29d16ced13e04  corporate/3.0/SRPMS/mozilla-firefox-zh_TW-1.5.0.6-0.2.C30mdk.src.rpm

 Corporate 3.0/X86_64:
 d07bfbfc83b6c8ff03c3a232c44aed6c  x86_64/corporate/3.0/RPMS/lib64nspr4-1.5.0.6-1.5.C30mdk.x86_64.rpm
 40c58550749eb8ce1d3365b45a1c6ae9  x86_64/corporate/3.0/RPMS/lib64nspr4-devel-1.5.0.6-1.5.C30mdk.x86_64.rpm
 506aaed4645a4596b1745c1a42c95ffa  x86_64/corporate/3.0/RPMS/lib64nspr4-static-devel-1.5.0.6-1.5.C30mdk.x86_64.rpm
 c639aaa4d1af98b1c13c061a190ba06e  x86_64/corporate/3.0/RPMS/lib64nss3-1.5.0.6-1.5.C30mdk.x86_64.rpm
 e4f6b7e4c9960d6d57595cd0bd9728bf  x86_64/corporate/3.0/RPMS/lib64nss3-devel-1.5.0.6-1.5.C30mdk.x86_64.rpm
 12feffb11184f126dbc4c8c93dba8ea5  x86_64/corporate/3.0/RPMS/mozilla-firefox-1.5.0.6-1.5.C30mdk.x86_64.rpm
 10b35ad4ef2f21d0a496a97457f496b0  x86_64/corporate/3.0/RPMS/mozilla-firefox-br-1.5.0.6-0.2.C30mdk.x86_64.rpm
 3b6cfb34105a0369706a32f21c72a121  x86_64/corporate/3.0/RPMS/mozilla-firefox-ca-1.5.0.6-0.2.C30mdk.x86_64.rpm
 3e28bb7f65ee0277ab450b486eb23c7d  x86_64/corporate/3.0/RPMS/mozilla-firefox-cs-1.5.0.6-0.2.C30mdk.x86_64.rpm
 bfb4cdae370dc426577a70b8e1f2a20f  x86_64/corporate/3.0/RPMS/mozilla-firefox-da-1.5.0.6-0.2.C30mdk.x86_64.rpm
 6a26f4789866bf32f6479b87fa6818eb  x86_64/corporate/3.0/RPMS/mozilla-firefox-de-1.5.0.6-0.2.C30mdk.x86_64.rpm
 d54e45b749b90462e86c4e06367319d9  x86_64/corporate/3.0/RPMS/mozilla-firefox-devel-1.5.0.6-1.5.C30mdk.x86_64.rpm
 e3a5b5e8b1fa55fd49bf636039c26704  x86_64/corporate/3.0/RPMS/mozilla-firefox-el-1.5.0.6-0.2.C30mdk.x86_64.rpm
 10ddf6a8c5d45aaa7db596e9ecb9aef5  x86_64/corporate/3.0/RPMS/mozilla-firefox-es-1.5.0.6-0.2.C30mdk.x86_64.rpm
 f595825b11578d29e2a323ee324706b3  x86_64/corporate/3.0/RPMS/mozilla-firefox-fi-1.5.0.6-0.2.C30mdk.x86_64.rpm
 3703884140f8bbdf7500d29430d86292  x86_64/corporate/3.0/RPMS/mozilla-firefox-fr-1.5.0.6-0.2.C30mdk.x86_64.rpm
 6d6d0ea4a84cc1ef77fb97be3ac6dec5  x86_64/corporate/3.0/RPMS/mozilla-firefox-ga-1.5.0.6-0.2.C30mdk.x86_64.rpm
 32cc09d90ef3ae5df0c90fba648e8442  x86_64/corporate/3.0/RPMS/mozilla-firefox-he-1.5.0.6-0.2.C30mdk.x86_64.rpm
 badcc2f817d62b1068e151f9aeff79db  x86_64/corporate/3.0/RPMS/mozilla-firefox-hu-1.5.0.6-0.2.C30mdk.x86_64.rpm
 7e3ddb550f1da964d3d30e0ce7891f9f  x86_64/corporate/3.0/RPMS/mozilla-firefox-it-1.5.0.6-0.2.C30mdk.x86_64.rpm
 3335fcbf695ce88be56087f9bd6dd4e5  x86_64/corporate/3.0/RPMS/mozilla-firefox-ja-1.5.0.6-0.2.C30mdk.x86_64.rpm
 ec1b9671d4695a5f988b7e7d04091ffe  x86_64/corporate/3.0/RPMS/mozilla-firefox-ko-1.5.0.6-0.2.C30mdk.x86_64.rpm
 8ff54b2bf973cd8b667307793ac6c434  x86_64/corporate/3.0/RPMS/mozilla-firefox-nb-1.5.0.6-0.2.C30mdk.x86_64.rpm
 f197456777bc81423eea6a4f27ea25de  x86_64/corporate/3.0/RPMS/mozilla-firefox-nl-1.5.0.6-0.2.C30mdk.x86_64.rpm
 23ff2779b8c53697baa1f8076fc26f9e  x86_64/corporate/3.0/RPMS/mozilla-firefox-pl-1.5.0.6-0.2.C30mdk.x86_64.rpm
 9c6b43f3911984706c392da75d036517  x86_64/corporate/3.0/RPMS/mozilla-firefox-pt_BR-1.5.0.6-0.2.C30mdk.x86_64.rpm
 ec0953a6bf8dcae0bfe5d47c33edb314  x86_64/corporate/3.0/RPMS/mozilla-firefox-ro-1.5.0.6-0.2.C30mdk.x86_64.rpm
 b35d09a4cc4a8da51d07ccac7911dcda  x86_64/corporate/3.0/RPMS/mozilla-firefox-ru-1.5.0.6-0.2.C30mdk.x86_64.rpm
 b768340adcf4afeb3b4f4b43fd53106e  x86_64/corporate/3.0/RPMS/mozilla-firefox-sk-1.5.0.6-0.2.C30mdk.x86_64.rpm
 990b43b0d7da04b9b802c682300d0343  x86_64/corporate/3.0/RPMS/mozilla-firefox-sl-1.5.0.6-0.2.C30mdk.x86_64.rpm
 c29b0c089484bda4dfbba6134e874d9c  x86_64/corporate/3.0/RPMS/mozilla-firefox-sv-1.5.0.6-0.2.C30mdk.x86_64.rpm
 7f010ee49f36daf2d1ff2a7bcba1b18d  x86_64/corporate/3.0/RPMS/mozilla-firefox-tr-1.5.0.6-0.2.C30mdk.x86_64.rpm
 087459cd41304da538af9cd371bc6350  x86_64/corporate/3.0/RPMS/mozilla-firefox-zh_CN-1.5.0.6-0.2.C30mdk.x86_64.rpm
 16b36ccc6560cb45bca3face5ff8fd6d  x86_64/corporate/3.0/RPMS/mozilla-firefox-zh_TW-1.5.0.6-0.2.C30mdk.x86_64.rpm
 c9cfc346020029588467f9805988fa19  x86_64/corporate/3.0/SRPMS/mozilla-firefox-1.5.0.6-1.5.C30mdk.src.rpm
 cf4731c84ea6178a30c7022a1a6ae43e  x86_64/corporate/3.0/SRPMS/mozilla-firefox-br-1.5.0.6-0.2.C30mdk.src.rpm
 15bac3e2a74805e3057c246d28221bcf  x86_64/corporate/3.0/SRPMS/mozilla-firefox-ca-1.5.0.6-0.2.C30mdk.src.rpm
 d499504dd97aba50c52e247c626e35e2  x86_64/corporate/3.0/SRPMS/mozilla-firefox-cs-1.5.0.6-0.2.C30mdk.src.rpm
 4a26d95845967a8af53e51eed5e05290  x86_64/corporate/3.0/SRPMS/mozilla-firefox-da-1.5.0.6-0.2.C30mdk.src.rpm
 51b52d3f58d1b023dc23490742cb1988  x86_64/corporate/3.0/SRPMS/mozilla-firefox-de-1.5.0.6-0.2.C30mdk.src.rpm
 75ecb67505fccb988bfda7a356d2f8e5  x86_64/corporate/3.0/SRPMS/mozilla-firefox-el-1.5.0.6-0.2.C30mdk.src.rpm
 3a62976b51531cb90171bd74dabca5b4  x86_64/corporate/3.0/SRPMS/mozilla-firefox-es-1.5.0.6-0.2.C30mdk.src.rpm
 7d8ac423d441bc1126d60233bbbddc13  x86_64/corporate/3.0/SRPMS/mozilla-firefox-fi-1.5.0.6-0.2.C30mdk.src.rpm
 7e682b8e17d071ae71e32a5f13e4cfe2  x86_64/corporate/3.0/SRPMS/mozilla-firefox-fr-1.5.0.6-0.2.C30mdk.src.rpm
 fe55b73eed22969badddfab09a2ad458  x86_64/corporate/3.0/SRPMS/mozilla-firefox-ga-1.5.0.6-0.2.C30mdk.src.rpm
 60fe571326b1bd93bf9b8188d99f55d1  x86_64/corporate/3.0/SRPMS/mozilla-firefox-he-1.5.0.6-0.2.C30mdk.src.rpm
 83f688c6b4213781758c74f8c8e43161  x86_64/corporate/3.0/SRPMS/mozilla-firefox-hu-1.5.0.6-0.2.C30mdk.src.rpm
 35afea0cbf1358fa2bf79262f42c2053  x86_64/corporate/3.0/SRPMS/mozilla-firefox-it-1.5.0.6-0.2.C30mdk.src.rpm
 049f05a784cb6886b5772de11e2b3c81  x86_64/corporate/3.0/SRPMS/mozilla-firefox-ja-1.5.0.6-0.2.C30mdk.src.rpm
 25cd41dd7606cc2a9235accd1e1ea198  x86_64/corporate/3.0/SRPMS/mozilla-firefox-ko-1.5.0.6-0.2.C30mdk.src.rpm
 07bcb064735eeaffa9ab09fe7590bdb7  x86_64/corporate/3.0/SRPMS/mozilla-firefox-nb-1.5.0.6-0.2.C30mdk.src.rpm
 4b9fa7251bc5f36423d845d1bd7b9247  x86_64/corporate/3.0/SRPMS/mozilla-firefox-nl-1.5.0.6-0.2.C30mdk.src.rpm
 edbcfb8e8af6d6f8a757270cfe0fec83  x86_64/corporate/3.0/SRPMS/mozilla-firefox-pl-1.5.0.6-0.2.C30mdk.src.rpm
 1976d41ca22563568afbc3f189c34b74  x86_64/corporate/3.0/SRPMS/mozilla-firefox-pt_BR-1.5.0.6-0.2.C30mdk.src.rpm
 ea6005f50a4aed648cd1231ab60364fa  x86_64/corporate/3.0/SRPMS/mozilla-firefox-ro-1.5.0.6-0.2.C30mdk.src.rpm
 b3e88f3af7b787132342c4504715a205  x86_64/corporate/3.0/SRPMS/mozilla-firefox-ru-1.5.0.6-0.2.C30mdk.src.rpm
 bbe71dbcb397bc51a6a57011214a9b60  x86_64/corporate/3.0/SRPMS/mozilla-firefox-sk-1.5.0.6-0.2.C30mdk.src.rpm
 c84a14efce5b3ac1a53e8206fe341df4  x86_64/corporate/3.0/SRPMS/mozilla-firefox-sl-1.5.0.6-0.2.C30mdk.src.rpm
 8776f2ef20c707aa12ae66e6e3c44ea6  x86_64/corporate/3.0/SRPMS/mozilla-firefox-sv-1.5.0.6-0.2.C30mdk.src.rpm
 e0d528c5e1723b02609e586f8ecaa75e  x86_64/corporate/3.0/SRPMS/mozilla-firefox-tr-1.5.0.6-0.2.C30mdk.src.rpm
 6bc4fc0113eba93f5e4137e6da214a1e  x86_64/corporate/3.0/SRPMS/mozilla-firefox-zh_CN-1.5.0.6-0.2.C30mdk.src.rpm
 1c5bc49707c20acfcfb29d16ced13e04  x86_64/corporate/3.0/SRPMS/mozilla-firefox-zh_TW-1.5.0.6-0.2.C30mdk.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFE6iQfmqjQ0CJFipgRAvp5AJwOpeK7TsqBiqZwDHyygvFo8tBEkgCgmTxj
Zfr/QW44GlydU0dn1Hn2pBY=
=5uHm
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ