Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Firefox
ID: USN-493-1
Distribution: Ubuntu
Plattformen: Ubuntu 6.06, Ubuntu 6.10, Ubuntu 7.04
Datum: Mi, 1. August 2007, 04:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3845
Applikationen: Mozilla Firefox

Originalnachricht


--===============6736618118936402113==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="6zdv2QT/q3FMhpsV"
Content-Disposition: inline


--6zdv2QT/q3FMhpsV
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-493-1 July 31,
2007==========20=================================================
firefox vulnerabilities
CVE-2007-3844, CVE-2007-3845
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
firefox 1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1

Ubuntu 6.10:
firefox 2.0.0.6+0dfsg-0ubuntu0.6.10

Ubuntu 7.04:
firefox 2.0.0.6+1-0ubuntu1

After a standard system upgrade you need to restart Firefox to effect
the necessary changes.

Details follow:

A flaw was discovered in handling of "about:blank" windows used by
addons. A malicious web site could exploit this to modify the contents,
or steal confidential data (such as passwords), of other web pages.
(CVE-2007-3844)

Jesper Johansson discovered that spaces and double-quotes were
not correctly handled when launching external programs. In rare
configurations, after tricking a user into opening a malicious web page,
an attacker could execute helpers with arbitrary arguments with the
user's privileges. (CVE-2007-3845)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731-0ubuntu1.diff.gz
Size/MD5: 176676 605716b6ee30c64a3358fad3d2a6d90c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731-0ubuntu1.dsc
Size/MD5: 1791 7883be65fde934a623bb617f2b5b2590
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731.orig.tar.gz
Size/MD5: 45422310 c011af0658ff41fcb9b042ba80060c7e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dev_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_all.deb
Size/MD5: 50902 2bae940aa01ceb04bb99937e58d076fe
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1=
=2E5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_all.deb
Size/MD5: 51788 f96a622cdc03fc665d5e15d4e3c97239

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 47541488 6a450957b686e4ce7e6f679053b475cf
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 2850640 ed2f2ba77df8dd927da79f8ce96963ea
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 216794 3b654afcdaa8d65c10151e07bfb4ff45
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 84268 9ad591d7d347639b5a687e8bc0516089
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 9463732 1a7f4ac8613ed846b738d94e06fb651a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 220374 aa86ed4974252bcc2399fe0efcf22991
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 163954 f34061867a445241e5d86ec1544b4308
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 245980 ea3df13591f386c33a13a54171037351
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_amd64.deb
Size/MD5: 823634 0d2e9233877a1840652bcd2e2a55a4ff

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 44100732 c65c852c0d60a60b467a19c39aca6622
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 2850614 bc712912c644bf081901843b71c424a0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 210036 9297df409f55836d2b122c71f442b581
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 76624 57eb3e2801e9649d8925414a5d43c30e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 7969960 2f0d5b508799a333d796fe3bf30743f9
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 220372 a8b50cccccc7ca8fe02c72f29a54bb3b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 148518 f38fc5cd7fcfb9185218ad2153912e98
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 245980 c8d0642d2893f08975dfb84c426e55b1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_i386.deb
Size/MD5: 715212 c89666d86b8c341c67e05674c6444104

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 48930224 dc4a6389dc0f46d606f716d2152a8023
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 2850756 9418a8538075ee263269b62ab7143d65
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 213510 6cfb97eb698241f0d32994212d85362d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 79718 3e2e76451abc04792eb32e169667a01e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 9080096 e0dbb0656023d38cf89726c91e17bf26
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 220378 ac98529aeb1c5ef3aef3bc67639b5521
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 161190 70014b3aa0c1c09b2ebbf6393ad7c21b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 245996 e2d05a0a83d3e56512e43232d935c175
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_powerpc.deb
Size/MD5: 814272 ffc78b76af39aa743b93e9415a972569

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 45499088 7ab946e2158679832aa029292c10f9f5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 2850700 96be8bb7befa3f6d985959a2c4e9690f
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 210970 360a3689107a62fe5ee4a6b9510d43c6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 78222 c23d26fc3adeb46198e029f0c9823833
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 8468320 90f489d7ed7d45c598791560b424949b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 220366 60c67869a65a5dc7d7c303fa4a489e99
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 151092 e6e3b4ec7920aee6ba0ac40cc889442b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 245996 35f1c0b82e2dae876bfb0b609321f674
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.13~prepatch070731-0ubuntu1_sparc.deb
Size/MD5: 725712 cffb62f142c18da21ea36a55fe5d65da

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg-0ubuntu0.6.10.diff.gz
Size/MD5: 320987 78209cf5c868a537d92e1fd2538c9e0f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg-0ubuntu0.6.10.dsc
Size/MD5: 1856 e742c954405ca1e1293cce7a34261a66
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg.orig.tar.gz
Size/MD5: 46849854 93bb23cff12e9be8f1ddd6e49dc6d17f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_2.0.0.6+0dfsg-0ubuntu0.6.10_all.deb
Size/MD5: 237390 1222f7cfa8b8b90415f7de9f67f57ebe
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dev_2.0.0.6+0dfsg-0ubuntu0.6.10_all.deb
Size/MD5: 56176 aee7c1dc277cf9c91dd5b7c6362f644a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dom-inspector_2.0.0.6+0dfsg-0ubuntu0.6.10_all.deb
Size/MD5: 56270 1e4fc29446ce218ae5590673460e29a8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-gnome-support_2.0.0.6+0dfsg-0ubuntu0.6.10_all.deb
Size/MD5: 56286 5c623f866f632df25f4ff629b87cfd65
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox_2.0.0.6+0dfsg-0ubuntu0.6.10_all.deb
Size/MD5: 57084 e85335a72eb28de63365c6325e51e222

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 50486050 a6a5b11f8921da42ea2bc353b6c1ce74
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 3176164 ce748181040c8f66b897210dd466b63b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 90688 e1895ff229bea5f51d45648011bce4e3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 10439292 3b155dbd52f17e26c32955344d66783b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 226286 834aa246ad8a395422f6781bbe1c43b1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 168640 7810d0264cc7e946283db4a022e114ac
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 251312 688ebfa0a54c22b98857e23ff1e4bb7a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+0dfsg-0ubuntu0.6.10_amd64.deb
Size/MD5: 872526 dbac55beda09b0d659be96f0614fc47f

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 49631292 4c9f803771395246fe93a753fc288553
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 3164666 5d4459416b74ecaeecffb45388d5f28d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 84400 82e076d1ec88832d01fa7e517122187e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 9258654 84626896ae4fd0be35bf711e4fe56252
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 226284 2a0f68328be648101f18edec7929c2c9
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 158236 3c27ede111ba00bb7b08b633696a5075
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 251306 54a64334dff6067a636484f87eace17e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+0dfsg-0ubuntu0.6.10_i386.deb
Size/MD5: 794606 d16920422e81d8e239e1f6dd18e77588

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 52164606 859920f2a8e7710f4defedd539e25468
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 3172214 acd91d52ac3f95881543c5d97a7b32c5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 86320 dfd2df4061d32a42204c002a05ce127d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 10105018 ca23b08ed55b21430a06fe547480e983
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 226288 cfdf6dea00c4269393afd4da1ac8b953
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 167332 751e8812d5c79dcc913201f3a22244f1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 251304 f9021021b4b537f320b5f3854165f114
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+0dfsg-0ubuntu0.6.10_powerpc.deb
Size/MD5: 870246 5e7d51cdf124f438b09041c732b2f59c

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 49679010 1e7ca9855e58d7bd43984347a6f61577
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 3163098 50a4a2400c9f60782af3dddccfae3ece
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 84184 ba69741a98b40d4f79cbe5a20678481a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+0=
dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 9532574 9127f4b9af0188a7f2b9049739dc31e1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 226276 95af2379dcc6705c039976b4fcaf56aa
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 156224 695b10634198a01b83e6e4c475fae639
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 251318 8f6be18e408ab8c2eb86de575ea591f2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+0dfsg-0ubuntu0.6.10_sparc.deb
Size/MD5: 776426 7338878818a73767ef50313f6b64a7a1

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
-0ubuntu1.diff.gz
Size/MD5: 314453 b3fb29ca9264b419b6e45f7f08ba253f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
-0ubuntu1.dsc
Size/MD5: 1822 2ee69c817b3d24f809a32d8f554c801e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
=2Eorig.tar.gz
Size/MD5: 47558021 4c6b879f90d458c910fbe6157581eba4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_2.0.0.6+1-0ubuntu1_all.deb
Size/MD5: 242726 c41eb6e4e78fd542a5cdbfaedf878fb0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dev_2.0.0.6+1-0ubuntu1_all.deb
Size/MD5: 58134 89f8013127009d284465a83fa9dd897c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dom-inspector_2.0.0.6+1-0ubuntu1_all.deb
Size/MD5: 58228 ba9acff2cb03e0c1d24394fecd9a9b8c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-gnome-support_2.0.0.6+1-0ubuntu1_all.deb
Size/MD5: 58244 ea8c302643a9d50ca24ba70ba1f0de0d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox_2.0.0.6+1-0ubuntu1_all.deb
Size/MD5: 59042 4d7cfc249e1f07e392bc10d12aef8e55

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+1-0ubuntu1_amd64.deb
Size/MD5: 50490242 c7008e3f2626db82c29af9ab28d37dc3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+1-0ubuntu1_amd64.deb
Size/MD5: 3179224 a9c7ecaaef2afb567dd1715d296d1f64
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+1-0ubuntu1_amd64.deb
Size/MD5: 92634 08d4ecd71b33561d3c94dbe52a7de250
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.6+1-0ubuntu1_amd64.deb
Size/MD5: 61928 9c32fdb2fe24f9706d819e64525412cc
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
-0ubuntu1_amd64.deb
Size/MD5: 10459298 4e392ff3a9725a6d9385e54a8b76cc03
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+1-0ubuntu1_amd64.deb
Size/MD5: 228076 29a45219af2defe63b881daf236c8238
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+1-0ubuntu1_amd64.deb
Size/MD5: 173620 aa69920306cc07a8dd3954f001b77f81
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+1-0ubuntu1_amd64.deb
Size/MD5: 253266 2ee400770ba29d820fd426ac8d14ad6a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+1-0ubuntu1_amd64.deb
Size/MD5: 880244 9da1cde178e13c0483e02a71224e0f41

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+1-0ubuntu1_i386.deb
Size/MD5: 49633936 deb2db134f776c9cf0fb490d2b8bed86
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+1-0ubuntu1_i386.deb
Size/MD5: 3168268 35845eff8132cffdeb2328481177ec77
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+1-0ubuntu1_i386.deb
Size/MD5: 86252 ec05c606dcb938a2ea07ed4d09b057ed
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.6+1-0ubuntu1_i386.deb
Size/MD5: 61334 f5317950ee40f285b93bf1415aa9436e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
-0ubuntu1_i386.deb
Size/MD5: 9262840 9c5830b23b6ab7584aaf295667d1b53c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+1-0ubuntu1_i386.deb
Size/MD5: 228076 b15a44caa0625f8ef2e84a9d09190a0e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+1-0ubuntu1_i386.deb
Size/MD5: 162528 4f85c0c25a5db618ecef35654514d28b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+1-0ubuntu1_i386.deb
Size/MD5: 253258 408854c52814d80a7aa31bfae7e04194
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+1-0ubuntu1_i386.deb
Size/MD5: 801638 1f903d7afc6bfc0d90aba2fdae6d6e22

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+1-0ubuntu1_powerpc.deb
Size/MD5: 52143822 2b94877c603775b08235fdbaac1a0de7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+1-0ubuntu1_powerpc.deb
Size/MD5: 3182062 bde0860d657071224a669fb46514fb2c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+1-0ubuntu1_powerpc.deb
Size/MD5: 90160 8c3d0e200c87f826cb89c5c586f8ea9b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.6+1-0ubuntu1_powerpc.deb
Size/MD5: 62166 c8fa17c4a2837193acd23a831e50d22c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
-0ubuntu1_powerpc.deb
Size/MD5: 10335364 808d8ecbbf1cecea44ca1b786a5a1e1a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+1-0ubuntu1_powerpc.deb
Size/MD5: 228076 42a26158d057884c4784938c37e103db
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+1-0ubuntu1_powerpc.deb
Size/MD5: 179258 ee807a10a1c3b000d1ad200c45646df6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+1-0ubuntu1_powerpc.deb
Size/MD5: 253250 cad978e3825a488f5d623dde9c56229a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+1-0ubuntu1_powerpc.deb
Size/MD5: 889834 228dbe7f4dcb758087baa3e085ae645a

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E6+1-0ubuntu1_sparc.deb
Size/MD5: 49672394 e51745c2b45ee6957f87cd88953c8fe5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E6+1-0ubuntu1_sparc.deb
Size/MD5: 3166766 d8f736b53f4316932099ebcd71c85de0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.6+1-0ubuntu1_sparc.deb
Size/MD5: 86078 0a4ffa512d083b50495ada16799cc051
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.6+1-0ubuntu1_sparc.deb
Size/MD5: 61380 471c4b2be4c33597c33a7505b081b363
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.6+1=
-0ubuntu1_sparc.deb
Size/MD5: 9540612 06457240dc20779ced90e2480b3ec1b8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.6+1-0ubuntu1_sparc.deb
Size/MD5: 228074 b6f7cd04fd5b377e6102624801b0277c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.6+1-0ubuntu1_sparc.deb
Size/MD5: 161316 5aa1d19fc8884c042920548787cc3da4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.6+1-0ubuntu1_sparc.deb
Size/MD5: 253260 5f2d404f82372119dd93b2c45c45f030
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.6+1-0ubuntu1_sparc.deb
Size/MD5: 795410 56094e1282e466c07407b8899d880275


--6zdv2QT/q3FMhpsV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGr+wQH/9LqRcGPm0RAkGbAJ9KkmscR95xcIZjZT4CGl2RHkZbhgCgpJZI
cprLKFiPh6orZxzMOXOM5Ik=
=4oG7
-----END PGP SIGNATURE-----

--6zdv2QT/q3FMhpsV--


--===============6736618118936402113==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6736618118936402113==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung