lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 26 Jul 2010 10:10:05 -0700
From: Jamie Strandboge <jamie@...onical.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: full-disclosure <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>
Subject: [USN-957-2] Firefox and Xulrunner vulnerability

===========================================================
Ubuntu Security Notice USN-957-2              July 26, 2010
firefox, firefox-3.0, xulrunner-1.9.2 vulnerability
CVE-2010-2755
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
  firefox-3.0                     3.6.8+build1+nobinonly-0ubuntu0.8.04.1
  xulrunner-1.9.2                 1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1

Ubuntu 10.04 LTS:
  abrowser                        3.6.8+build1+nobinonly-0ubuntu0.10.04.1
  firefox                         3.6.8+build1+nobinonly-0ubuntu0.10.04.1
  xulrunner-1.9.2                 1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart Firefox to make all the
necessary changes.

Details follow:

USN-957-1 fixed vulnerabilities in Firefox and Xulrunner. Daniel Holbert
discovered that the fix for CVE-2010-1214 introduced a regression which did
not properly initialize a plugin pointer. If a user were tricked into
viewing a malicious site, a remote attacker could use this to crash the
browser or run arbitrary code as the user invoking the program.
(CVE-2010-2755)

This update fixes the problem.

Original advisory details:

 Several flaws were discovered in the browser engine of Firefox. If a user
 were tricked into viewing a malicious site, a remote attacker could use
 this to crash the browser or possibly run arbitrary code as the user
 invoking the program. (CVE-2010-1208, CVE-2010-1209, CVE-2010-1211,
 CVE-2010-1212)
 
 An integer overflow was discovered in how Firefox processed plugin
 parameters. An attacker could exploit this to crash the browser or possibly
 run arbitrary code as the user invoking the program. (CVE-2010-1214)
 
 A flaw was discovered in the Firefox JavaScript engine. If a user were
 tricked into viewing a malicious site, a remote attacker code execute
 arbitrary JavaScript with chrome privileges. (CVE-2010-1215)
 
 An integer overflow was discovered in how Firefox processed CSS values. An
 attacker could exploit this to crash the browser or possibly run arbitrary
 code as the user invoking the program. (CVE-2010-2752)
 
 An integer overflow was discovered in how Firefox interpreted the XUL
 <tree> element. If a user were tricked into viewing a malicious site, a
 remote attacker could use this to crash the browser or possibly run
 arbitrary code as the user invoking the program. (CVE-2010-2753)
 
 Aki Helin discovered that libpng did not properly handle certain malformed
 PNG images. If a user were tricked into opening a crafted PNG file, an
 attacker could cause a denial of service or possibly execute arbitrary code
 with the privileges of the user invoking the program. (CVE-2010-1205)
 
 Yosuke Hasegawa and Vladimir Vukicevic discovered that the same-origin
 check in Firefox could be bypassed by utilizing the importScripts Web
 Worker method. If a user were tricked into viewing a malicious website, an
 attacker could exploit this to read data from other domains.
 (CVE-2010-1213, CVE-2010-1207)
 
 O. Andersen that Firefox did not properly map undefined positions within
 certain 8 bit encodings. An attacker could utilize this to perform
 cross-site scripting attacks. (CVE-2010-1210)
 
 Michal Zalewski discovered flaws in how Firefox processed the HTTP 204 (no
 content) code. An attacker could exploit this to spoof the location bar,
 such as in a phishing attack. (CVE-2010-1206)
 
 Jordi Chancel discovered that Firefox did not properly handle when a server
 responds to an HTTPS request with plaintext and then processes JavaScript
 history events. An attacker could exploit this to spoof the location bar,
 such as in a phishing attack. (CVE-2010-2751)
 
 Chris Evans discovered that Firefox did not properly process improper CSS
 selectors. If a user were tricked into viewing a malicious website, an
 attacker could exploit this to read data from other domains.
 (CVE-2010-0654)
 
 Soroush Dalili discovered that Firefox did not properly handle script error
 output. An attacker could use this to access URL parameters from other
 domains. (CVE-2010-2754)


Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.8+build1+nobinonly-0ubuntu0.8.04.1.diff.gz
      Size/MD5:   133832 5a15260b3edb8706d5a540a0b89f4e48
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.8+build1+nobinonly-0ubuntu0.8.04.1.dsc
      Size/MD5:     2506 5dc8ead2c76e3a9d98746827e3b7c56d
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.8+build1+nobinonly.orig.tar.gz
      Size/MD5: 49879552 1fa0b71915ce34c4d469cd35b3f5abd3
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1.diff.gz
      Size/MD5:    67178 a29a3d5a5076f6d3695c43fd7a2b8707
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1.dsc
      Size/MD5:     2577 46c33e769b43c60150f0480e34fc8d3f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly.orig.tar.gz
      Size/MD5: 49127216 97362dd4e552457dd61035355b290e99

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69890 7d0e55c55472d52c36d6640a726430bd
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69712 72bafdb4683151d79f16c25bbf7b0540
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69736 2c72d7a09cf61bb874f4bd696cc7ed9e
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    70122 90b336a13559404ae3fc6ab80c8e87a9
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69738 b0ca7355c89fff338762b6abbc79428c
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69720 d12cfed34a755b539f1998a26ab0d5ce
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69756 8783638ac2ff6d6e363ebf6c8dcdb780
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69722 613f55503f612ed1ff7e9d169e544bf8
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69710 03faa9b3681a633b939069fc63ec2a22
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69740 3ecc3030f5dde0d0a34101689036fec7
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_all.deb
      Size/MD5:    69712 0e85877713a2bb2900dfa352cb4cd333

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:   193564 99852515ef2f296a93ff7df889423b94
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:   197126 fd8b75a5598eeaf92eb435e14554e0af
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5: 61884696 841cfaca95d38d097bb246a16b112310
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:    69836 19e08f2baa541fb701c69ba09588e747
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:   117566 1b9cd879da7afd6c88d3c443bd726414
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:    70202 348d80824499d91857a76638c36e64c4
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5: 12582360 69c64475f67f54ef690a821d3502217f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5: 65572668 fad13a67089f43a01230ea7e6edd468f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:  4849150 1c95d45f9375db19421c68dcda7088d5
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:    53482 82e8d0e03eb8bf432c117827d5f0c6b7
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:    75598 5f5592869fad584ff89016d790bd104e
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5: 11000856 1c3985698bc0db7208c568edde826aae
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:    29420 b715641b9abd2ca31b3da517d4edecf1
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_amd64.deb
      Size/MD5:  7838286 c0f3887f179405c973350526eece7c52

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:   193560 247b042698aa173a325fec50aaf171e1
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:   197124 f61993fe8661e12ba86a35ab4a32e839
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5: 61446418 4ce6c29c33c756195be442eab54502e7
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:    69834 b2149d99d3c0a0c0ea38c2ec335e8459
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:   112786 c2c3de88b5b1b13fe60aa1a66b1510b6
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:    70198 8d5d853a8c94289eebdceaf687ad1ac7
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5: 11091478 2f48eb2bd263b3427bef91411d65bdd3
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5: 65737074 020ff535c0c76c738e26f48be0d7cc39
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:  4873226 5591f78d53fe2ba94d47cab303cd44b3
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:    43870 1d504e0e705d5124369911350d0980f5
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:    75598 ce5b9a1438bade2e6b4ed9c33cbc6075
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:  9731042 ec73f039d3b4180cdccbe54b47176502
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:    29424 dfa307defd2cc8b1acdd78d2418dd29f
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_i386.deb
      Size/MD5:  7592296 50f49f7e087964b33899a627355649f8

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:   193566 ab2fc1f25e80e40be8f10d3c92e29bd1
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:   197126 cf812837b2bd6183f49a1f04793135ba
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5: 55747320 73e29721776908a820878643297736aa
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:    69838 c91dccd3115a4d5a0a87de0222390fd2
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:   112626 a8a0ebb75672f445a45a098de22c10f7
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:    70202 1c03015ec4a4c80998ffe26d7a8ffdc4
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5: 10539202 591d2ec07a88e54dd3b1d7fc0c0453c3
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5: 60038544 f4252d221de7190a7726033ef65ae9b6
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:  4832226 fb84dcc091b003c0b83d85a2d56794fc
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:    42794 c0a372183a404257f34dad67361dffcc
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:    75588 41c15d8d2bbc783702fb7591498d4824
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:  9206826 d902809edb3827409cf96308cc988338
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:    29424 c5a4c620d8dc429a074abcde536b2269
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_lpia.deb
      Size/MD5:  7532622 4f3c46fe2f9b243d888864164c4b0d30

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:   193562 16cb3cc7b29c6e788b356f2b25fc5979
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:   197130 4c68bd6da94af35d53a38593769c53da
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5: 57311170 ffced5e24b3a4ec73aa452664ea936fc
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:    69834 28c7dfca1d2f8ca3d31b10d4131ec324
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:   117920 ef67b7363e4a2a2a7a9fdca360c262a8
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:    70200 6838a681064057747af0e000cb3150fe
    http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5: 11629996 65b77c8b119533644c9ff4d0aebe4b9c
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5: 61649716 05b9e7551082b7ef60b57dc6183704b7
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:  4810596 cf819b373a4ac981bbc99aa477333ca6
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:    51248 a9175bb4461b6af45cadad9dbdf0f047
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:    75606 37d53b27a530ad227df9a70e6c4a98f5
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5: 11048482 1d9bb82a74c1842c72c3ce4472eb5214
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:    29428 805918fead4c6c81c495e7d348130709
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.8.04.1_powerpc.deb
      Size/MD5:  7981994 d7e23d30831e683612b9e0621c2d3c19

Updated packages for Ubuntu 10.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly-0ubuntu0.10.04.1.diff.gz
      Size/MD5:   176246 c368599f7ba349525b261689ad93356c
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly-0ubuntu0.10.04.1.dsc
      Size/MD5:     2579 928db2fce2aa5a13451d09788a526297
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly.orig.tar.gz
      Size/MD5: 49879552 1fa0b71915ce34c4d469cd35b3f5abd3
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1.diff.gz
      Size/MD5:    59379 9026591b497d316aa15b1a3e11faea7a
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1.dsc
      Size/MD5:     2625 f97b9127f19620e6d18cc5945985ad8f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly.orig.tar.gz
      Size/MD5: 49127216 97362dd4e552457dd61035355b290e99

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/abrowser_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    80096 5106526bc90ee4bf7c9869d703e6ee7b
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-2-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79856 21d38e72873902dd01624c4b2ebb4ffa
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-2-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79852 c83033df4071e24c5be2452485d6ee42
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-3.0-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79856 21f659d5de892d0bb9c369c43cfad47d
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-3.5-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79856 6d3c9772e522fc6151655006540ae01b
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-3.5-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79854 25621e45e1d7c3209fd2b07698f93d45
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-3.5-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79880 c54e49f6797ccc8133ca7ba601b6858c
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-3.5_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:     8940 44a5c66520269053c6f702048a0f3f1a
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2-dom-inspector_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79874 ff1b3f77c188788f835a0f525093a754
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79872 f0040dedec4ff7e2779973041a7607c1
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2-libthai_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79858 f8c2d0b004f092380e404d6a5c4d3dbf
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79842 31ad74171f396d518af920fe23436257
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.0-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79876 f4c884cba0838996ff3f25ad0e00e1d8
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.0_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79842 2a8295c6ace258020a86460b2bd57f49
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.5-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79868 46698ce2d5a0b11ac7fa00a31c4ee642
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.5-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79880 1456be362f2f006f382831f779546cd2
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.5_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    79844 43c07351064450848bce9bb57c88b075
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_all.deb
      Size/MD5:    29732 558aeb714fb963cd42eefc4ccbe034e8

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:   207190 b757ea1c1228882540e063d00c8fadb7
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5: 62301742 01fd99c20e735552e630de39fe35962d
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:    79948 736b20db09044d88b60efb28e601c03c
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:   114010 17e4e7654c68485eaad8f0fa82e4b5be
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:    80428 07d9c97c57f1960cd75dcd8e34ff9641
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5: 12527396 34aec1e4e0735b66571ce86844cc3531
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5: 64610150 a2a61f1552f6f94507c31848c20d8b4f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:  4731188 23547b42aec3fa757c76ebb6fc1283c5
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:    75372 791e4c3b6920a79e45d16ffe3c744654
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5: 10384780 064543f043a8900686905035bfc0c523
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:    29208 120f43d53c1094b129dd958f6c6e1cd1
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:   203620 deac4038be19775940ca207ab532a08b
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:    51054 ffe69695e5b171cefc210556bee118ae
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_amd64.deb
      Size/MD5:  7751752 1b500a00f8853dc00c130396d359b91c

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:   207176 980f9b3629a42fe471ff6e528b0f1c4d
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5: 62778088 29904c405cdbefffa20be5b38da49e3a
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:    79950 f65bce1fa4eb49b9794d5a5dd14f5215
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:   113482 0a485f289a1af26c8b7480166d0cab4c
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:    80434 792867f29b6a63edd7a6ca28ba83c0d1
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5: 11244270 693ca6132141f4a9752e9cc9792762a8
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5: 65827996 8075ed3e147f375268ec29410d988080
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:  4759824 8467027bf1616c388abe0686a76d36e4
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:    75378 87b3c018c55db71d1a9f406362364ed8
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:  9375202 746b3cc2831da92e8b6b9f0822456bfa
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:    29208 034b32f546549b5fc5bdf134f8f23ae0
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:   203620 4bbe80059d02e43d1c28f5a9a0378e9c
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:    43252 301b48c912686ac6a57e80a96b8b37d6
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_i386.deb
      Size/MD5:  7575810 d267280aa181c1cb54e92be8a744aa55

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/f/firefox/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:   207188 f3b8929888af21a3aa76961f5e8c99c2
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5: 59334688 8c30f7fc5e5426baf3dc03de4cd389cd
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:    79948 53d04a9bd8f6ba5d4764652bd21055a9
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:   118404 6a5312cc34a72c9da431e68acf11f932
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:    80434 a2f61158a5c7e193b84c4d7881169c98
    http://ports.ubuntu.com/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5: 12050638 3aa2aba09f1edc61879728df933ffc32
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5: 64143422 9934972c6dd8eb81462bcf42ff301f6b
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:  4701104 c545645126486bf07b48e9b3e5208360
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:    75386 2009d3b7e2dd088c506e6be8a725231e
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5: 10444280 52c7510dc0b360f172088da89b9933ee
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:    29212 8a88e21d6e5115d1920a756bdf175450
    http://ports.ubuntu.com/pool/universe/f/firefox/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:   203612 4f663bc46dcf988a5b57ab2c8c8716cf
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:    50646 e9f9237a004cf592cbc2d179a9afbe74
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_powerpc.deb
      Size/MD5:  7852170 db0bb3464fd78a8f67b004aeb09ffb66

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/f/firefox/firefox-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:   207198 d07689e1143b4d3b792f648563052de8
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5: 56630840 649801d41390899f1825d06e928c1ea3
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-dev_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:    79948 dbf05c6e4c967f288a4f8f665eceee04
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:   109234 d7c10a68034246b52e27bba2bdc3ead9
    http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:    80432 7db328cffee5fe2d964db1313b85703e
    http://ports.ubuntu.com/pool/main/f/firefox/firefox_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5: 11421046 d1dcf15adfaf5ea8a40d62d048b570fd
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5: 58880776 2ae7a12719cdae082504dc8b55076b5d
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:  4682468 dac3f769c46ebc5bb3dd1cc8b59bc75f
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:    75384 4151c1a00dd8774f85781db76553d334
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:  9356058 f6c41c60fdfc65d5514875d50ac7191f
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:    29208 5c2c10e15ed58891ef66e4d8808deae7
    http://ports.ubuntu.com/pool/universe/f/firefox/abrowser-branding_3.6.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:   203614 2525676c6ad77db44a4b31e805993db6
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:    42398 3589d1593cb81d14c41bd6e74508ac09
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.8+build1+nobinonly-0ubuntu0.10.04.1_sparc.deb
      Size/MD5:  7565130 2c465105a30460d69bc207d27e7ccda3




Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists