[USN-896-1] Firefox 3.5 and Xulrunner 1.9.1 vulnerabilities

Jamie Strandboge jamie at canonical.com
Wed Feb 17 21:59:56 UTC 2010


===========================================================
Ubuntu Security Notice USN-896-1          February 17, 2010
firefox-3.5, xulrunner-1.9.1 vulnerabilities
CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160,
CVE-2010-0162
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.10:
  firefox-3.5                     3.5.8+build1+nobinonly-0ubuntu0.9.10.1
  xulrunner-1.9.1                 1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1

After a standard system upgrade you need to restart Firefox and any
applications that use xulrunner to effect the necessary changes.

Details follow:

Several flaws were discovered in the browser engine of Firefox. If a user
were tricked into viewing a malicious website, a remote attacker could
cause a denial of service or possibly execute arbitrary code with the
privileges of the user invoking the program. (CVE-2010-0159)

Orlando Barrera II discovered a flaw in the Web Workers implementation of
Firefox. If a user were tricked into posting to a malicious website, an
attacker could cause a denial of service or possibly execute arbitrary code
with the privileges of the user invoking the program. (CVE-2010-0160)

Alin Rad Pop discovered that Firefox's HTML parser would incorrectly free
memory under certain circumstances. If the browser could be made to access
these freed memory objects, an attacker could exploit this to execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2009-1571)

Hidetake Jo discovered that the showModalDialog in Firefox did not always
honor the same-origin policy. An attacker could exploit this to run
untrusted JavaScript from other domains. (CVE-2009-3988)

Georgi Guninski discovered that the same-origin check in Firefox could be
bypassed by utilizing a crafted SVG image. If a user were tricked into
viewing a malicious website, an attacker could exploit this to read data
from other domains. (CVE-2010-0162)


Updated packages for Ubuntu 9.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1.diff.gz
      Size/MD5:   128453 67d7201e39ef9f74735944c20abe6dc2
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1.dsc
      Size/MD5:     2990 98c90bf55f0fac6f6e68a2abfda35c45
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly.orig.tar.gz
      Size/MD5: 44838712 d8f035fdec06be6da56eb8a2b12b053f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1.diff.gz
      Size/MD5:    61136 e631ee0af87a0c9bb93d0a4b43f2d5b9
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1.dsc
      Size/MD5:     2960 4da191ecfb342103674f736e1f325361
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly.orig.tar.gz
      Size/MD5: 44437662 0e927475f5fbd29be9623ebc332fbb4e

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73490 37c1c996372c73a2b910425ac739e036
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.0-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73348 2dee973dd1f488a58365d195a48ea1db
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dbg_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73342 3d153eb2ab1103b1ef3b99133e6f4ac7
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73342 511ac4e708269b0e5d872890742d78ef
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73402 94923f3374af53f9bc32715d3ea89dae
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73508 a44024b4d5fa16fa621ce18f38375837
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73358 a5dd761cad851df91eba9624b5d2db5f
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:     8934 94fd5671ead60450caed53fe7801867c
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73360 cdca43abc9894553e75a9e4e81ed19de
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:     8934 e4bbdb42a45c4d71e529a50639bf9a76
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73544 53ea44cb19b4403d48503561e328bbc0
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73350 6286a2cef00aecd866623681fb5bc2a3
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-dom-inspector_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73356 b0a4d350b57842326f26f48b0b99d643
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73360 94c43579efe69a682ade52e49e45668c
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-venkman_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73348 7bf1a828d89c12942229d6be1d338c2e
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73328 86f9c07ad4f9544664263a17400a07a4
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73352 003fc92d5dac29e3cfc98c2e5b10f71a
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73366 b641d3b4ec07648a8205a9e5aca4e2f7
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73332 26f71c81ef9ee80d30f10552a8524947
    http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-dom-inspector_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_all.deb
      Size/MD5:    73346 bab257b6e6175c9d7d9392d3f3f4f343

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:   207840 0d244129a98a0e5c1fe145e40fe64109
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:   206524 f555a70a680445d1a89a1cd72eda95ca
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:   470044 5677adad844d57f6193559a4a72e9fc6
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:    73426 066ce64e9eab32ba306763757a67b763
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:    93672 59a150df01993df9bf3a8c8e6e56c076
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:   961052 be643439af37956451f09645ccf83982
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5: 59860948 51e71a0759a5b2f2b98bb5c4b9f4c2c1
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:  4795882 a8595eb66c7f97f2f2daa8d4d1e45411
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:    47782 8900973106673d19a74b566bc495fe89
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:    70668 06500467ddb6681cbc9612ba43dc760f
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:  9095380 2649b0daf4ae4c47b3c5fed41d80ae6a
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:    26882 72753fe7e8e6b8ef21bfa0867eaa4570
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_amd64.deb
      Size/MD5:  5601008 bb6b97609c2cb5a511cad40b49810d8c

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:   207858 2206ade3bcf6b9d4a4a93291833e25ba
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:   206522 5af62f1401f35445b159df786bc851b1
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:   465568 cb1d4ee0b2cca0af3432bfac84cae874
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:    73428 b3f271a2c78289444ae37497111ee28b
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:    90096 3b66df88e8e43f3ef4dd83bad8313862
    http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:   943212 dbc809f812b6c42f6bff28ce247cb375
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5: 60263068 4cd02a3baf0b2fc476269b13d0d5a61c
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:  4815704 9daf0b38ca8afc8f958780874d580450
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:    40562 993d164a37d1a3f7e1d0e9a59127132c
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:    70670 075da769e8008ffb970d018925367195
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:  7988750 4fe2492cc03e911c6f5e8843a14bf809
    http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:    26882 72aa14f61c6625efc5c2d9db88aab3c6
    http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_i386.deb
      Size/MD5:  5440602 15b7855679f15dfe3e15d1e180b523f7

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:   207854 0397471ca88e1ad139ca2b71497f786c
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:   206520 3d033203585b49d846eb17496c73e85a
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:   465098 803dc21c785def3f23f95cb81f2882ca
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:    73434 11b8008773667b5e08ae884758e2a242
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:    89554 73b67c0945f4597119f47190d2f5e6bc
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:   941218 7b8baccf4c5d2bc00efc2431cbef3074
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5: 60287002 a717ee168ff668d4d1e0311389b8c3db
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:  4812082 0eb423c716196418c2e19949a615f4a4
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:    39716 b87130d1f5e9b2d5ec3215a8c06fb327
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:    70664 eb84ccbe9d6cd4013a3148e8fa0ec661
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:  7877194 b076baef3db5d54c02e80396276f1f63
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:    26884 fbb532caddd873ab66a39ab0c1c19f94
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_lpia.deb
      Size/MD5:  5424288 4de7671bf8701a484f3f0282cf1c0966

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:   207868 c7bc4127dde8fd97cafa75cfd72abcca
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:   206536 e8b6d7597856114d42ef34e43c247339
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:   484190 8c1958f10e06b057a6e4975aceefdd96
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:    73432 ac17e859d85e373834a74a01f6362610
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:    93094 ba4e4c21c3fd808f7905040e1aa47d89
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:   964520 d5bdf8c4c2810e7709150af1c9e392df
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5: 65016406 7660b24ddb18b0753508f04f2306e834
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:  4801126 e320c4250e7bde8b9817954c56ac9ab5
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:    47240 6a1cc14ebd8b1be557d6db8df160e818
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:    70668 d4623bc14d8ff230e4feb55468a2bb68
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:  9724626 99cc22a7365c05f6a88139ed486bdc3c
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:    26884 db37c59c377570118f5347ee75ab31fd
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_powerpc.deb
      Size/MD5:  5684600 187680aae3bdbd8db1fe6252dd323dfa

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:   207848 0a601f217e3fa5ca0234efa1b72fcf53
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:   206524 7d39c3d988dfffd360d07892c56b55e6
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:   458754 54bb7e3118661e493b32eaa1867ac67b
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:    73428 bc99811a10f00738b5b1154aff8e44a6
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:    88770 f934d16264dca547835437aeab1d3ccc
    http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:   942550 7e7f24c362623c2027338dfb15c32301
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5: 59375972 4f45b77099fa36c3393f50395efea990
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:  4779092 dedf71c75cbefba5054ab5a91d826842
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:    39134 e267e96aee6d4fb7f509a97e7e9a6329
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:    70668 856879e832a2452a18583c6f133aaab3
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:  8481484 8cf751ba869f30171c4fb78f0fb857bd
    http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:    26882 e20afbf1da68bf173d22f7d27271da5e
    http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.8+build1+nobinonly-0ubuntu0.9.10.1_sparc.deb
      Size/MD5:  5404684 b18beb9e463a58071def54b770ce5de8



-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20100217/24f0d4e1/attachment.sig>


More information about the ubuntu-security-announce mailing list