lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 21 Nov 2012 17:11:01 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2012:173 ] firefox

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2012:173
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : firefox
 Date    : November 21, 2012
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Multiple security issue were identified and fixed in mozilla firefox:
 
 Mozilla developers identified and fixed several memory safety
 bugs in the browser engine used in Firefox and other Mozilla-based
 products. Some of these bugs showed evidence of memory corruption under
 certain circumstances, and we presume that with enough effort at least
 some of these could be exploited to run arbitrary code (CVE-2012-5842).
 
 Security researcher Atte Kettunen from OUSPG used the Address
 Sanitizer tool to discover a buffer overflow while rendering GIF
 format images. This issue is potentially exploitable and could lead
 to arbitrary code execution (CVE-2012-4202).
 
 Mozilla security researcher moz_bug_r_a4 reported that if code executed
 by the evalInSandbox function sets location.href, it can get the wrong
 subject principal for the URL check, ignoring the sandbox&#039;s Javascript
 context and gaining the context of evalInSandbox object. This can
 lead to malicious web content being able to perform a cross-site
 scripting (XSS) attack or stealing a copy of a local file if the user
 has installed an add-on vulnerable to this attack (CVE-2012-4201).
 
 Mozilla developer Bobby Holley reported that security wrappers filter
 at the time of property access, but once a function is returned, the
 caller can use this function without further security checks. This
 affects cross-origin wrappers, allowing for write actions on objects
 when only read actions should be properly allowed. This can lead to
 cross-site scripting (XSS) attacks (CVE-2012-5841).
 
 Security researcher Masato Kinugawa found when HZ-GB-2312 charset
 encoding is used for text, the ~ character will destroy another
 character near the chunk delimiter. This can lead to a cross-site
 scripting (XSS) attack in pages encoded in HZ-GB-2312 (CVE-2012-4207).
 
 Security researcher Mariusz Mlynski reported that the location property
 can be accessed by binary plugins through top.location with a frame
 whose name attribute&#039;s value is set to top. This can allow for possible
 cross-site scripting (XSS) attacks through plugins (CVE-2012-4209).
 
 Security researcher Mariusz Mlynski reported that when a maliciously
 crafted stylesheet is inspected in the Style Inspector, HTML and CSS
 can run in a chrome privileged context without being properly sanitized
 first. This can lead to arbitrary code execution (CVE-2012-4210).
 
 Security researcher Abhishek Arya (Inferno) of the Google Chrome
 Security Team discovered a series critically rated of use-after-free
 and buffer overflow issues using the Address Sanitizer tool in
 shipped software. These issues are potentially exploitable, allowing
 for remote code execution. We would also like to thank Abhishek for
 reporting five additional use-after-free, out of bounds read, and
 buffer overflow flaws introduced during Firefox development that
 were fixed before general release (CVE-2012-4214, CVE-2012-4215,
 CVE-2012-4216, CVE-2012-5829, CVE-2012-5839, CVE-2012-5840).
 
 Security researcher miaubiz used the Address Sanitizer tool to
 discover a series critically rated of use-after-free, buffer overflow,
 and memory corruption issues in shipped software. These issues are
 potentially exploitable, allowing for remote code execution. We would
 also like to thank miaubiz for reporting two additional use-after-free
 and memory corruption issues introduced during Firefox development
 that were fixed before general release (CVE-2012-5833, CVE-2012-5835).
 
 The mozilla firefox packages has been upgraded to the latest version
 which is unaffected by these security flaws.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5842
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4202
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4201
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5841
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4207
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4209
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4210
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4214
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4215
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4216
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5829
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5839
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5840
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5833
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5835
 http://www.mozilla.org/security/announce/2012/mfsa2012-91.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-92.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-93.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-100.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-101.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-103.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-104.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-105.html
 http://www.mozilla.org/security/announce/2012/mfsa2012-106.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 e9842af5d1972b33427d773538b477bd  mes5/i586/firefox-10.0.11-0.1mdvmes5.2.i586.rpm
 163eab10eb89eba84345f7719fb5cca5  mes5/i586/firefox-af-10.0.11-0.1mdvmes5.2.i586.rpm
 46429a088f56053fccf230989369feb2  mes5/i586/firefox-ar-10.0.11-0.1mdvmes5.2.i586.rpm
 8ccf96f0f8bd1ea81adbb7908a670366  mes5/i586/firefox-be-10.0.11-0.1mdvmes5.2.i586.rpm
 652fb2ae54242619b6ec6594f308e56f  mes5/i586/firefox-bg-10.0.11-0.1mdvmes5.2.i586.rpm
 0f800592b46279760e1aeb2477951ac5  mes5/i586/firefox-bn-10.0.11-0.1mdvmes5.2.i586.rpm
 490258ce0fd3dd5937eaa4656cc1a727  mes5/i586/firefox-ca-10.0.11-0.1mdvmes5.2.i586.rpm
 9527b93a47d19351f57967e6ff6a3d2b  mes5/i586/firefox-cs-10.0.11-0.1mdvmes5.2.i586.rpm
 fa5748b333ba5ad274e548575c0710f8  mes5/i586/firefox-cy-10.0.11-0.1mdvmes5.2.i586.rpm
 1c9b42d62d7d08e0f063320784da0bb8  mes5/i586/firefox-da-10.0.11-0.1mdvmes5.2.i586.rpm
 2878d093ecc38d290c73b36d06c9bf33  mes5/i586/firefox-de-10.0.11-0.1mdvmes5.2.i586.rpm
 c593030390554ec815db08982ff32076  mes5/i586/firefox-devel-10.0.11-0.1mdvmes5.2.i586.rpm
 36fb652f80aafcebf73d53463475e4a5  mes5/i586/firefox-el-10.0.11-0.1mdvmes5.2.i586.rpm
 7db2817696ac1690ac51d728198cb24b  mes5/i586/firefox-en_GB-10.0.11-0.1mdvmes5.2.i586.rpm
 ece684552902f550c9fa51f5a910f8a6  mes5/i586/firefox-eo-10.0.11-0.1mdvmes5.2.i586.rpm
 282028b84cf674b4850cb5f1fdc60e44  mes5/i586/firefox-es_AR-10.0.11-0.1mdvmes5.2.i586.rpm
 7680011bcc883a8546f75a814d2a4e2c  mes5/i586/firefox-es_ES-10.0.11-0.1mdvmes5.2.i586.rpm
 9aa4dcfaf5925cecb26982e84b338bd4  mes5/i586/firefox-et-10.0.11-0.1mdvmes5.2.i586.rpm
 be1a9954f58cc28d8ff6bd6fb2b296e2  mes5/i586/firefox-eu-10.0.11-0.1mdvmes5.2.i586.rpm
 fcbc8b81397a489d66bf036b97b4bdf6  mes5/i586/firefox-fi-10.0.11-0.1mdvmes5.2.i586.rpm
 002a23128dd5e016f02f6567c603cbee  mes5/i586/firefox-fr-10.0.11-0.1mdvmes5.2.i586.rpm
 7f1f8caedaaf223deab0d03256e5432b  mes5/i586/firefox-fy-10.0.11-0.1mdvmes5.2.i586.rpm
 8f234e234ccc075007075cb527e22106  mes5/i586/firefox-ga_IE-10.0.11-0.1mdvmes5.2.i586.rpm
 2696270066a9675a657ea6be714d834a  mes5/i586/firefox-gl-10.0.11-0.1mdvmes5.2.i586.rpm
 b15fec4dc2025f53f72af993f8b4855a  mes5/i586/firefox-gu_IN-10.0.11-0.1mdvmes5.2.i586.rpm
 313442bdae8fc0336d712151a96330d2  mes5/i586/firefox-he-10.0.11-0.1mdvmes5.2.i586.rpm
 4ff935f762e203d75005e8f76a751f3f  mes5/i586/firefox-hi-10.0.11-0.1mdvmes5.2.i586.rpm
 daf18d84aed2d39003e0ea92ab0eb0da  mes5/i586/firefox-hu-10.0.11-0.1mdvmes5.2.i586.rpm
 88aa60a721f9a5fd22397ba7933ecc91  mes5/i586/firefox-id-10.0.11-0.1mdvmes5.2.i586.rpm
 f4bd7a9e5b8f71ac2f01f23c4526611c  mes5/i586/firefox-is-10.0.11-0.1mdvmes5.2.i586.rpm
 37d1a140ba92868e3ebd7e50ce2da2d1  mes5/i586/firefox-it-10.0.11-0.1mdvmes5.2.i586.rpm
 e9d90ff9194288bf439b87aa115bba8b  mes5/i586/firefox-ja-10.0.11-0.1mdvmes5.2.i586.rpm
 a01b8659f977530113804d593095d092  mes5/i586/firefox-ka-10.0.11-0.1mdvmes5.2.i586.rpm
 a54732c58110e7ae7f874e115e765da2  mes5/i586/firefox-kn-10.0.11-0.1mdvmes5.2.i586.rpm
 30889e994ceb978f146244127d75da17  mes5/i586/firefox-ko-10.0.11-0.1mdvmes5.2.i586.rpm
 73c2fe4c1898d07b5dd48c978bdaf545  mes5/i586/firefox-ku-10.0.11-0.1mdvmes5.2.i586.rpm
 cf36f4042e1b6888dd6fd73b66fab3ab  mes5/i586/firefox-lt-10.0.11-0.1mdvmes5.2.i586.rpm
 91e068ed1427a4d2d4ac0b0edd28936a  mes5/i586/firefox-lv-10.0.11-0.1mdvmes5.2.i586.rpm
 de4b50dbba24c6885dc72888450b998d  mes5/i586/firefox-mk-10.0.11-0.1mdvmes5.2.i586.rpm
 3ea389dc2a2b24404e5b3fe077f22292  mes5/i586/firefox-mr-10.0.11-0.1mdvmes5.2.i586.rpm
 04a21affcb0541945940cdbc8684b4a5  mes5/i586/firefox-nb_NO-10.0.11-0.1mdvmes5.2.i586.rpm
 9549ac3b17ad4b571aed3fa98f5f34b5  mes5/i586/firefox-nl-10.0.11-0.1mdvmes5.2.i586.rpm
 653b41e5c85018f72246c577c3a32f4c  mes5/i586/firefox-nn_NO-10.0.11-0.1mdvmes5.2.i586.rpm
 6d868c97a035db27c414ddd2e20d9219  mes5/i586/firefox-oc-10.0.11-0.1mdvmes5.2.i586.rpm
 9c6681e6a1d3f77817d93828c2b743c5  mes5/i586/firefox-pa_IN-10.0.11-0.1mdvmes5.2.i586.rpm
 6605963e3432866efaed0415532a38b2  mes5/i586/firefox-pl-10.0.11-0.1mdvmes5.2.i586.rpm
 f96cc74adce5113de35a28babfdf825d  mes5/i586/firefox-pt_BR-10.0.11-0.1mdvmes5.2.i586.rpm
 1966b294982ef3b07c5949c28d3fc740  mes5/i586/firefox-pt_PT-10.0.11-0.1mdvmes5.2.i586.rpm
 bec89eb25ac41c40c09f3917219cd492  mes5/i586/firefox-ro-10.0.11-0.1mdvmes5.2.i586.rpm
 8607de3efde5670cb1faa45a72f20886  mes5/i586/firefox-ru-10.0.11-0.1mdvmes5.2.i586.rpm
 5f46f9f8ef534fe11a1a486631b5a407  mes5/i586/firefox-si-10.0.11-0.1mdvmes5.2.i586.rpm
 36bc6263d7b2c4ab457774e354862a8d  mes5/i586/firefox-sk-10.0.11-0.1mdvmes5.2.i586.rpm
 6769986ced1d6fdba31b41892e064fc7  mes5/i586/firefox-sl-10.0.11-0.1mdvmes5.2.i586.rpm
 c1f61f81e15e917d6946215fbedd22cc  mes5/i586/firefox-sq-10.0.11-0.1mdvmes5.2.i586.rpm
 4bb8e5c8b36543f3f69869abce3ce983  mes5/i586/firefox-sr-10.0.11-0.1mdvmes5.2.i586.rpm
 c0a3aa2b596e74fa2ade9effb2c48cce  mes5/i586/firefox-sv_SE-10.0.11-0.1mdvmes5.2.i586.rpm
 0a68847d00b59631f1d86ec589ed24ab  mes5/i586/firefox-te-10.0.11-0.1mdvmes5.2.i586.rpm
 30f305a4520e7b5526d6aade0f5e40db  mes5/i586/firefox-th-10.0.11-0.1mdvmes5.2.i586.rpm
 ada8842b6b1e961312cc33b591a0cdb7  mes5/i586/firefox-tr-10.0.11-0.1mdvmes5.2.i586.rpm
 495f57a1a4faabfdb90c5da67890c355  mes5/i586/firefox-uk-10.0.11-0.1mdvmes5.2.i586.rpm
 da77cd4dee0be620e76f52ead5503da7  mes5/i586/firefox-zh_CN-10.0.11-0.1mdvmes5.2.i586.rpm
 48f7d94ec079fa16a2681462a2d997e2  mes5/i586/firefox-zh_TW-10.0.11-0.1mdvmes5.2.i586.rpm
 169b0dfa952e396d507e9d662c3a7021  mes5/i586/icedtea-web-1.1.7-0.2mdvmes5.2.i586.rpm
 d7935eaccc6ff933a3d8a9149ff17067  mes5/i586/icedtea-web-javadoc-1.1.7-0.2mdvmes5.2.i586.rpm
 90fe000f9959b0521dbee7ad40ff2a8d  mes5/i586/libxulrunner10.0.11-10.0.11-0.1mdvmes5.2.i586.rpm
 3465752b1899be1ee177115803c574e8  mes5/i586/libxulrunner-devel-10.0.11-0.1mdvmes5.2.i586.rpm
 494b362eff9fdbe3986a9ad465d9c3ab  mes5/i586/xulrunner-10.0.11-0.1mdvmes5.2.i586.rpm 
 e8d5e9b0828fb9c1d7c2831b52c3086b  mes5/SRPMS/firefox-10.0.11-0.1mdvmes5.2.src.rpm
 bb92a60f0d65d3d852674ff65c510ef4  mes5/SRPMS/firefox-l10n-10.0.11-0.1mdvmes5.2.src.rpm
 0471f9637cb24d69bb60c23afd5e473a  mes5/SRPMS/icedtea-web-1.1.7-0.2mdvmes5.2.src.rpm
 dfa0ed329fddbf510189ff2ecdb7d13d  mes5/SRPMS/xulrunner-10.0.11-0.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 25f7d8dc5f209cfca805a885ccb5c266  mes5/x86_64/firefox-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d6cc72a01e69cccc9d85adfd27a037ca  mes5/x86_64/firefox-af-10.0.11-0.1mdvmes5.2.x86_64.rpm
 a41261f54d3a36ab25efe1148912f29c  mes5/x86_64/firefox-ar-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8d8288da71d81235f16195918c96c845  mes5/x86_64/firefox-be-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d6bff011d8ed553401ee265d7ddf130c  mes5/x86_64/firefox-bg-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8ee8db17f9e26ba5a0a9aab38c0abec1  mes5/x86_64/firefox-bn-10.0.11-0.1mdvmes5.2.x86_64.rpm
 5505a2b7c2bc411af92debba8bbc689c  mes5/x86_64/firefox-ca-10.0.11-0.1mdvmes5.2.x86_64.rpm
 ef1606cbf6a34714dab3cab1e3e76f09  mes5/x86_64/firefox-cs-10.0.11-0.1mdvmes5.2.x86_64.rpm
 6dbe23edf77f7f18707c4b47a877a3bc  mes5/x86_64/firefox-cy-10.0.11-0.1mdvmes5.2.x86_64.rpm
 ed13622976007da6905d0a8076d85373  mes5/x86_64/firefox-da-10.0.11-0.1mdvmes5.2.x86_64.rpm
 e48c2ce245169659bfe7ae87135cb564  mes5/x86_64/firefox-de-10.0.11-0.1mdvmes5.2.x86_64.rpm
 c051cf4453b9c60e2d42059fc7b62c8e  mes5/x86_64/firefox-devel-10.0.11-0.1mdvmes5.2.x86_64.rpm
 be18025d4b22393b3c4a0e4b0d449001  mes5/x86_64/firefox-el-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d0c986d05719297fbda1725fe46d2ff4  mes5/x86_64/firefox-en_GB-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8f9cf9cfa80f11b4fedcce927d4e9132  mes5/x86_64/firefox-eo-10.0.11-0.1mdvmes5.2.x86_64.rpm
 10c83bebe803d30d0fd9007dcc0bc040  mes5/x86_64/firefox-es_AR-10.0.11-0.1mdvmes5.2.x86_64.rpm
 1725fe72cc619879f11cfa438d078cd1  mes5/x86_64/firefox-es_ES-10.0.11-0.1mdvmes5.2.x86_64.rpm
 15cb5f958fddb42e067437554ca4b569  mes5/x86_64/firefox-et-10.0.11-0.1mdvmes5.2.x86_64.rpm
 b7ff59dfc798fe35060b5d4b694f521d  mes5/x86_64/firefox-eu-10.0.11-0.1mdvmes5.2.x86_64.rpm
 adaae9a9a6a31c2eb81afc0a1bd4e09c  mes5/x86_64/firefox-fi-10.0.11-0.1mdvmes5.2.x86_64.rpm
 3a54af40ea336a85f979093e6d86e6c3  mes5/x86_64/firefox-fr-10.0.11-0.1mdvmes5.2.x86_64.rpm
 7882218524fddd310daebc6a6dbbe81c  mes5/x86_64/firefox-fy-10.0.11-0.1mdvmes5.2.x86_64.rpm
 9f812e9f32b8175bb89bc6b066768cc0  mes5/x86_64/firefox-ga_IE-10.0.11-0.1mdvmes5.2.x86_64.rpm
 6d0d5190e6a41676f45c002cf9732b2a  mes5/x86_64/firefox-gl-10.0.11-0.1mdvmes5.2.x86_64.rpm
 eb21fb9dc026788ef0041b7de58ea807  mes5/x86_64/firefox-gu_IN-10.0.11-0.1mdvmes5.2.x86_64.rpm
 7a46994d5e7a672b818c760be080cfb7  mes5/x86_64/firefox-he-10.0.11-0.1mdvmes5.2.x86_64.rpm
 f975046c9b260886d8ff883d6056df38  mes5/x86_64/firefox-hi-10.0.11-0.1mdvmes5.2.x86_64.rpm
 ffa9e224fba80139474747710dae8df1  mes5/x86_64/firefox-hu-10.0.11-0.1mdvmes5.2.x86_64.rpm
 5f9b4f68427a29dbcf17d74598bb5ba9  mes5/x86_64/firefox-id-10.0.11-0.1mdvmes5.2.x86_64.rpm
 b7819799ae6387738bd76595816bb7a6  mes5/x86_64/firefox-is-10.0.11-0.1mdvmes5.2.x86_64.rpm
 74ce6921aa16f447ff9bcaecc71f8a8c  mes5/x86_64/firefox-it-10.0.11-0.1mdvmes5.2.x86_64.rpm
 685ad427399543790181151d344d314f  mes5/x86_64/firefox-ja-10.0.11-0.1mdvmes5.2.x86_64.rpm
 f9506b51d63ba1670d3648fe7fc6554f  mes5/x86_64/firefox-ka-10.0.11-0.1mdvmes5.2.x86_64.rpm
 61c95d0e7c361fbd51e76f598212dcc7  mes5/x86_64/firefox-kn-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d46d2bc26f31d97f84aadc1f69d0c009  mes5/x86_64/firefox-ko-10.0.11-0.1mdvmes5.2.x86_64.rpm
 78b4acd9c536260fbd2dfe1cd2684919  mes5/x86_64/firefox-ku-10.0.11-0.1mdvmes5.2.x86_64.rpm
 ca758c32bd27ab105dbd10212a0aeee8  mes5/x86_64/firefox-lt-10.0.11-0.1mdvmes5.2.x86_64.rpm
 09b869575dfd6d52e8c0660d5d7d0c13  mes5/x86_64/firefox-lv-10.0.11-0.1mdvmes5.2.x86_64.rpm
 c68e83331551d55fe01b6604550155ca  mes5/x86_64/firefox-mk-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8a0a526ea86475bd2c81a0b9be3084de  mes5/x86_64/firefox-mr-10.0.11-0.1mdvmes5.2.x86_64.rpm
 639e2020be5fe63a11797c2fe6123cfc  mes5/x86_64/firefox-nb_NO-10.0.11-0.1mdvmes5.2.x86_64.rpm
 bae6113d22f9a058aabc1fe4dc839239  mes5/x86_64/firefox-nl-10.0.11-0.1mdvmes5.2.x86_64.rpm
 cb79a085de2066fb31c703545d003623  mes5/x86_64/firefox-nn_NO-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8b090b8bd95759a65e6b1253b5a8a9e0  mes5/x86_64/firefox-oc-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8688497f976dbae89bdf13c6e0025122  mes5/x86_64/firefox-pa_IN-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d6bc2ad6e2d8c8a1d4e8166fae3b4f3e  mes5/x86_64/firefox-pl-10.0.11-0.1mdvmes5.2.x86_64.rpm
 cfabec8c640752e190e33cda7b950514  mes5/x86_64/firefox-pt_BR-10.0.11-0.1mdvmes5.2.x86_64.rpm
 727779dabfcb605120ac6df385d2e553  mes5/x86_64/firefox-pt_PT-10.0.11-0.1mdvmes5.2.x86_64.rpm
 8901179a53c6b9a36f6f87ac1c26247d  mes5/x86_64/firefox-ro-10.0.11-0.1mdvmes5.2.x86_64.rpm
 2f7eba0ddf91d9e315ab3854987cd6d6  mes5/x86_64/firefox-ru-10.0.11-0.1mdvmes5.2.x86_64.rpm
 85f088af209ce0b461700b3d2e447b77  mes5/x86_64/firefox-si-10.0.11-0.1mdvmes5.2.x86_64.rpm
 c17761b2e6426d865fb30b0282eac8a0  mes5/x86_64/firefox-sk-10.0.11-0.1mdvmes5.2.x86_64.rpm
 5316648945067571df061c8aa597fc7a  mes5/x86_64/firefox-sl-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d30b355a2bf98380f761ca20fa14021d  mes5/x86_64/firefox-sq-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d4d65b5395db7fa14d9d70b1780a1b1a  mes5/x86_64/firefox-sr-10.0.11-0.1mdvmes5.2.x86_64.rpm
 18376a4318ebae6f6da710dbdf27290e  mes5/x86_64/firefox-sv_SE-10.0.11-0.1mdvmes5.2.x86_64.rpm
 d61890d3fae4364689c17b644779e3ff  mes5/x86_64/firefox-te-10.0.11-0.1mdvmes5.2.x86_64.rpm
 7a0689047b6293a3851286d8a521f7bf  mes5/x86_64/firefox-th-10.0.11-0.1mdvmes5.2.x86_64.rpm
 009afe21569c4cac2f51fa4bd9d4ab7e  mes5/x86_64/firefox-tr-10.0.11-0.1mdvmes5.2.x86_64.rpm
 c4e97ff92a298095a0c43b9be420eeb5  mes5/x86_64/firefox-uk-10.0.11-0.1mdvmes5.2.x86_64.rpm
 54129a5b0551cd831339bdc546cf6f4a  mes5/x86_64/firefox-zh_CN-10.0.11-0.1mdvmes5.2.x86_64.rpm
 34bc742e5c1bbf982a655f312180105c  mes5/x86_64/firefox-zh_TW-10.0.11-0.1mdvmes5.2.x86_64.rpm
 26c6b60b968a8b0b623bb2b88d79a64d  mes5/x86_64/icedtea-web-1.1.7-0.2mdvmes5.2.x86_64.rpm
 9e328c598f924dd5ecd49a4da49e2135  mes5/x86_64/icedtea-web-javadoc-1.1.7-0.2mdvmes5.2.x86_64.rpm
 96bb3f61996cb9a3e0ba3f31a31c5093  mes5/x86_64/lib64xulrunner10.0.11-10.0.11-0.1mdvmes5.2.x86_64.rpm
 780234e698d9e1bf6b5e746ebc6d73df  mes5/x86_64/lib64xulrunner-devel-10.0.11-0.1mdvmes5.2.x86_64.rpm
 12e2f8c7f6af1534a510bbe77f2e1e0e  mes5/x86_64/xulrunner-10.0.11-0.1mdvmes5.2.x86_64.rpm 
 e8d5e9b0828fb9c1d7c2831b52c3086b  mes5/SRPMS/firefox-10.0.11-0.1mdvmes5.2.src.rpm
 bb92a60f0d65d3d852674ff65c510ef4  mes5/SRPMS/firefox-l10n-10.0.11-0.1mdvmes5.2.src.rpm
 0471f9637cb24d69bb60c23afd5e473a  mes5/SRPMS/icedtea-web-1.1.7-0.2mdvmes5.2.src.rpm
 dfa0ed329fddbf510189ff2ecdb7d13d  mes5/SRPMS/xulrunner-10.0.11-0.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQrNEImqjQ0CJFipgRAuslAJ9L7fqz1QX1XXEoHTe7IoQsqkJqHQCgmAhc
2q/3SEMSgO2gcJzg9OYMTf0=
=5LvU
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists