lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Thu May 12 17:28:02 2005
From: martin.pitt at canonical.com (Martin Pitt)
Subject: [USN-124-2] Fixed packages for USN-124-1

===========================================================
Ubuntu Security Notice USN-124-2	       May 12, 2005
mozilla-firefox bug fix
https://bugzilla.ubuntu.com/show_bug.cgi?id=10643
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

mozilla-firefox

The problem can be corrected by upgrading the affected package to
version 1.0.2-0ubuntu5.2.  After a standard system upgrade you need to
restart your browser to effect the necessary changes.

Details follow:

USN-124-1 fixed several vulnerabilities of Firefox. After that update,
several users experienced XML errors on various actions like adding
bookmarks (see https://bugzilla.ubuntu.com/show_bug.cgi?id=10643).
After installing these new packages and restarting the browser, these
problems should be fixed.

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2-0ubuntu5.2.diff.gz
      Size/MD5:   830215 171bbcf810eff9852d659e50490afb65
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2-0ubuntu5.2.dsc
      Size/MD5:     1696 66c5737ebfa1cdfee5da549305c8edb5
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2.orig.tar.gz
      Size/MD5: 41023585 7e98ce4aefc5ea9b5f1f35b7a0c58f60

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.2-0ubuntu5.2_amd64.deb
      Size/MD5:  2629498 ee36c810f34192c25c144a732084a3e6
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.2-0ubuntu5.2_amd64.deb
      Size/MD5:   157012 a8345685b334bad370a7e24986b62418
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.2-0ubuntu5.2_amd64.deb
      Size/MD5:    56282 3876c17e0939c5aa7228e975861c533b
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2-0ubuntu5.2_amd64.deb
      Size/MD5:  9756140 dc892767a7ae2ec48a271996bf149c5b

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.2-0ubuntu5.2_i386.deb
      Size/MD5:  2629498 3c61872e4ae275a99297f01449065805
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.2-0ubuntu5.2_i386.deb
      Size/MD5:   151888 1af80107fb80773ca9bd6d528e862c16
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.2-0ubuntu5.2_i386.deb
      Size/MD5:    52878 ea1a716a801d2d7d1d3850d32b3fc5e3
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2-0ubuntu5.2_i386.deb
      Size/MD5:  8788602 a0accbd4feea931cd0c0e2eb329b733a

  ia64 architecture (Intel Itanium)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.2-0ubuntu5.2_ia64.deb
      Size/MD5:  2629578 26fe63b9aec7e5841dcdf37638f343cb
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.2-0ubuntu5.2_ia64.deb
      Size/MD5:   161158 4e810ff6b5e4b576ef5bd941aed18678
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.2-0ubuntu5.2_ia64.deb
      Size/MD5:    61010 887486bd4a653316d8f5239cf109251b
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2-0ubuntu5.2_ia64.deb
      Size/MD5: 11697238 8557609e0907aaee9abde9293d377784

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-dev_1.0.2-0ubuntu5.2_powerpc.deb
      Size/MD5:  2629594 177d63ab4acb33e0c0c4a314c6e11bc1
    http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla-firefox/mozilla-firefox-dom-inspector_1.0.2-0ubuntu5.2_powerpc.deb
      Size/MD5:   150648 a75e35b6d9516b303b2b1e7f8e69d788
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox-gnome-support_1.0.2-0ubuntu5.2_powerpc.deb
      Size/MD5:    55508 ff182d135feee479aa235e61cc474e94
    http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-firefox/mozilla-firefox_1.0.2-0ubuntu5.2_powerpc.deb
      Size/MD5:  8446040 9e5a311e08ac0f929dac62541121f6c3
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050512/2e554897/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ