Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Firefox
ID: USN-546-1
Distribution: Ubuntu
Plattformen: Ubuntu 6.06, Ubuntu 6.10, Ubuntu 7.04, Ubuntu 7.10
Datum: Di, 27. November 2007, 03:10
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960
Applikationen: Mozilla Firefox

Originalnachricht


--===============1832996350574204368==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="phCU5ROyZO6kBE05"
Content-Disposition: inline


--phCU5ROyZO6kBE05
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Ubuntu Security Notice USN-546-1 November 26,
2007==========20=================================================
firefox vulnerabilities
CVE-2007-5947, CVE-2007-5959, CVE-2007-5960
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
firefox 1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1

Ubuntu 6.10:
firefox 2.0.0.10+0nobinonly-0ubuntu0.6.10

Ubuntu 7.04:
firefox 2.0.0.10+1nobinonly-0ubuntu1

Ubuntu 7.10:
firefox 2.0.0.10+2nobinonly-0ubuntu1.7.10.1

After a standard system upgrade you need to restart Firefox to effect
the necessary changes.

Details follow:

It was discovered that Firefox incorrectly associated redirected sites
as the origin of "jar:" contents. A malicious web site could exploit
this
to modify or steal confidential data (such as passwords) from other web
sites. (CVE-2007-5947)

Various flaws were discovered in the layout and JavaScript engines. By
tricking a user into opening a malicious web page, an attacker could
execute arbitrary code with the user's privileges. (CVE-2007-5959)

Gregory Fleischer discovered that it was possible to use JavaScript to
manipulate Firefox's Referer header. A malicious web site could exploit
this to conduct cross-site request forgeries against sites that relied
only on Referer headers for protection from such attacks. (CVE-2007-5960)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a-0ubuntu1.diff.gz
Size/MD5: 177695 4871d0341f293ae109a040a75cae9cfb
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a-0ubuntu1.dsc
Size/MD5: 1794 bf5fae5c021e1856a59922c95c8b8935
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a.orig.tar.gz
Size/MD5: 47142696 951538daa6de98dacb1af91a2ce8dff3

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/mozilla-firefox_1=
=2E5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_all.deb
Size/MD5: 52202 de1bcee13d80753a6f584876b7b25c00
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dev_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_all.deb
Size/MD5: 51316 ea0f9ae728ea201555bcefdc591741b2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 47566448 5ebf916f2960272169ad9b106fc1a45b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 2861220 6552066991d4d18d3e0f7e5ab1010cd8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 84580 987ee108297fd4a7feb88765c9bf970f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 9476618 a132bbd593e98fb2097ba00ab7e9984e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 221386 30739e96acdf92b45d9728237b2f252c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 164406 7e609afea4e0881e575d099ec1cc0896
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 246406 107a95619eaa9918349be79252c6da80
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 824064 91205972a959c19791eacb91677e6e8e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_amd64.deb
Size/MD5: 218392 136c6fd34bd517209c940d288ea65b4c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 44120286 5a044980d71876d6a1d3f76cb47bd11f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 2861146 4144c29a0c781cf9dc8669e84866b38d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 76912 3b84cd56a7318ffd3554e6681b078534
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 7982206 e56080613dcdba524a275ad711ec3f02
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 221384 bce1f8f0ccebbc8d3979d4c5a01c275c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 148930 6660c284923e3b0dccd92df1275871e0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 246410 316a9bb6267fbd2eb412f24a7c56637f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 715632 c31c6dd5e8f39c74a1b917261503fdbd
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_i386.deb
Size/MD5: 211802 04d0da1f8230e2f5eb63c67bb4a6c06e

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 48957946 3081e6bb223346f019efc03f54f280c1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 2861268 c7bcc5d4d08942a285daaad2f0878668
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 80014 fd3872f0ce1222bcb91aaf1e4a59d0a9
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 9093190 953408adf9113e4dde561ef8f72b44ef
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 221386 52e13ddbe47c7721e2c8245c47df71f0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 161612 87d96fc135bcdd30d1cb69024c161828
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 246418 f419695f71674b35d01dd6e04c930cec
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 814674 7d9c98e691e846768675bfabd6dee0d6
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_powerpc.deb
Size/MD5: 215250 7aeaca8062597391d541b2a0aacc62ef

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 45519988 3c2a942e97f6469bec5561b87e527a78
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_1.5.d=
fsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 2861218 8edd667a32cb3316a6c42a7200285a5e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 78488 46953683de592ff0f63b51f56d10dac8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_1.5.dfsg+=
1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 8479308 538d6b2088a5a775569380313843bc3d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 221388 6d9ddf4b47a22341f98d3772a9a5e5e8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 151510 8c4a3582210874e57c406efe17286005
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 246412 8a4a85b6ab95e2fdee0f58f6b316862a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 726128 291e25cfea372aeefbccfbb227c01187
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_1.5.dfsg+1.5.0.14~prepatch071125a-0ubuntu1_sparc.deb
Size/MD5: 212742 aed3275c19332f38deac6229ddd19d6f

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly-0ubuntu0.6.10.diff.gz
Size/MD5: 321075 7d1fe83d820cb47918796b0a24c93ac6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly-0ubuntu0.6.10.dsc
Size/MD5: 1874 8812f0d2a4aabbc7cdb7b9b79aa7e5d1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly.orig.tar.gz
Size/MD5: 44840087 084a94977d5842db81065128f8f7d1d6

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_2.0.0.10+0nobinonly-0ubuntu0.6.10_all.deb
Size/MD5: 237540 8034689d0e9aa904cd9c0014f8cc6307
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dev_2.0.0.10+0nobinonly-0ubuntu0.6.10_all.deb
Size/MD5: 56340 de85043be0ca58d01fc8a65a293d4953
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dom-inspector_2.0.0.10+0nobinonly-0ubuntu0.6.10_all.deb
Size/MD5: 56438 eeede108fbbf683639cd9ae4bc71d41b
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-gnome-support_2.0.0.10+0nobinonly-0ubuntu0.6.10_all.deb
Size/MD5: 56450 bab61671fe7d201d9e94b2c6f924e4cd
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox_2.0.0.10+0nobinonly-0ubuntu0.6.10_all.deb
Size/MD5: 57250 850072498fcc22624375a31bf6aa5ab3

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 50520186 5a317a724bffd106366abffd8b1aafc6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 3178160 6ecf7d3848af88bf5423261f217aee7a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 90818 ba90cac0471ef1afdec29375a5275785
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 10450516 3f36c92cc7cfa2555cd1a9fe762b2374
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 226430 0babb389f0f04377da5376a1f4472b1f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 168810 8197bf21fe51eb00575eb269e17d791a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 251474 ff5d7154d6949c99ba466a9b725d4439
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+0nobinonly-0ubuntu0.6.10_amd64.deb
Size/MD5: 872686 730ee6d8c5c3a1749214ffa4341621e3

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 49679150 f129db087abf2d72c67d381763af529d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 3167544 24fc56ff3b01e361588578782ad30e44
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 84466 62932959b389cecb63611c51e04474a7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 9269422 d7e3e3d81b73af7f1c56882f07deb571
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 226440 ead784eb4f3794ae1b8c5f77fcd3035d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 158408 9f0a52aae7634bf1d67ff64889cb19d1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 251482 13988fbd10d6a0e464a1a55bdf3b20b9
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+0nobinonly-0ubuntu0.6.10_i386.deb
Size/MD5: 794786 1c00a7d9f53f2108ee75df152a68fb31

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 52208540 2c9d2d057097734db064107c0294fab3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 3175294 c7ff3f4eb5d5bd083351ab46ad400da6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 86334 8f9fb3e220a2d25cb901d6751cd36f9a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 10115108 4e84af5648d963f4566e34d719962f2f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 226440 e06ee9d705148b1cd3075c43b496db2c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 167514 dce735f8dd2c97f3647023a09bb1e670
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 251460 b9d0251f50fe64b72a761436e3326eee
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+0nobinonly-0ubuntu0.6.10_powerpc.deb
Size/MD5: 870414 c8700b5ea462ebb89db806f29d85ebb7

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 49718370 2c375eb9905f48a20768d23ff52a4948
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 3165166 6ab5c486eba61da4d7476435bd08f808
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 84150 4a47669e924405f3084ed4d98f3accc7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 9542408 b24f678606952b66dc76b1a53dd9b981
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 226442 db88b7d9b8c79ef9d1eefe9c615f42e1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 156396 20f5487934880f27a68c95f296f8ed4e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 251472 8e4a609528e1407081bb8c420d40bd6b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+0nobinonly-0ubuntu0.6.10_sparc.deb
Size/MD5: 776578 43996d255899e3a24dd46062f32fdf6e

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly-0ubuntu1.diff.gz
Size/MD5: 314569 1f5d192f15b17e7bbca7135ced040389
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly-0ubuntu1.dsc
Size/MD5: 1852 bacecdf83b286cc4eaf3d32f0c1277a2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly.orig.tar.gz
Size/MD5: 44840087 084a94977d5842db81065128f8f7d1d6

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_2.0.0.10+1nobinonly-0ubuntu1_all.deb
Size/MD5: 242992 1bcf2ad0d68652b72a9586c7cd9ca22d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dev_2.0.0.10+1nobinonly-0ubuntu1_all.deb
Size/MD5: 58296 27d504fbd6bfda541ff5c6a32f785d88
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-dom-inspector_2.0.0.10+1nobinonly-0ubuntu1_all.deb
Size/MD5: 58388 e132a10b55b34740241b2ae015b5daf2
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox-gnome-support_2.0.0.10+1nobinonly-0ubuntu1_all.deb
Size/MD5: 58404 93c8173742b46057f93e302579859c37
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/mozilla-firef=
ox_2.0.0.10+1nobinonly-0ubuntu1_all.deb
Size/MD5: 59206 ddc1a7d5984c686f8a26d985595c292e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 50526084 af4fddbb89ef3721e4125be5f5603ec7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 3181414 3cddd0077447544290f764a6c1aabb07
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 92118 321c3251e03f9846456abbcc2a36cd1f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 62092 68cecffc687c7b0d3ff69631b80e4134
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 10465586 8aba99af49d82c516c311e19b62b924a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 228246 cc888dcd97b847a1013133d3f86309f7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 173806 fe13519c9892a808ad573daafa4380fe
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 253414 d32cee69478804bdd41df5576d0c7c66
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+1nobinonly-0ubuntu1_amd64.deb
Size/MD5: 880408 b73d3a1c35f50aa26416338cf96cd383

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 49672450 cdea7550cfd85f99a5af9438c8c96524
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 3171718 19280a4d9da24f13d3f3656d48a7777e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 86332 ef1d471f3856de2ddb9206c3e0ac5703
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 61498 0a73f1b264b722a099f821567ff1c601
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly-0ubuntu1_i386.deb
Size/MD5: 9274146 f90dd44068ba9c57be2f630090b0d17c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 228254 1ecc69bbbb6420e8896ea8c1e3c85b33
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 162688 fb9e9ab583b133ec5070d913951fc54b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 253436 35de6a260c89d24b977846cac6afea02
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+1nobinonly-0ubuntu1_i386.deb
Size/MD5: 801808 395752afa18f52a77e871a1c85395c02

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 52185116 6c423f15aea991400bc0ab9dca4758a4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 3184268 45331d76ebb82bea2087d84aff65fb2d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 90156 7bb0c0f054f66c4513d59f0a07cd6bc1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 62330 aa48f1f1b2104d7287f54efd2dbcbe5d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 10344322 fe504b5dab208fc2f917c7d2d8dd72ee
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 228248 e4fb7c90d643c9222e426b5fe4ce8b02
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 179440 700b1ca3279b8905b55e87a84f0def4a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 253438 432d6628bd5206b9222fb06fd9259ee7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+1nobinonly-0ubuntu1_powerpc.deb
Size/MD5: 890002 5339ddde96b1b8ac1fbb946c4b93676f

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 49708608 7e6838ec9fcd25ef2888bf1c288b0fc8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 3169768 8125483b35a5738ce0d70564c12d8b57
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 86010 b94e6e15aab8b4a5aee68b1abeb355c2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 61554 19c6074985c25a9459aaa58a3971d942
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 9551044 9ab88aa716d90d4c4814f72385eb5cb3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr-dev_1.fir=
efox2.0.0.10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 228244 de216a2560fe19318f829a0fe024371f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnspr4_1.firefo=
x2.0.0.10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 161502 a68ecdd1ccbb10a58b5dd842d222dbe6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss-dev_1.fire=
fox2.0.0.10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 253440 bb40f80ff128ec487a802606ca7db22d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/libnss3_1.firefox=
2.0.0.10+1nobinonly-0ubuntu1_sparc.deb
Size/MD5: 795556 8ed529e4379ad0c12172105e6fed7477

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly-0ubuntu1.7.10.1.diff.gz
Size/MD5: 185703 56b94bd2865cfae782e11305a6dfb9ab
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly-0ubuntu1.7.10.1.dsc
Size/MD5: 1829 cd879d65d196dfad92d0a34c0d4517a5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly.orig.tar.gz
Size/MD5: 35004829 38ea837ef75e9509f86ecef41bd81541

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-dom-i=
nspector_2.0.0.10+2nobinonly-0ubuntu1.7.10.1_all.deb
Size/MD5: 200114 56f1e30d79992626b71934152ee655c0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_amd64.deb
Size/MD5: 77894856 ba61c34465594feb77cfa04821c514b3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_amd64.deb
Size/MD5: 3191696 1f1514c850d3cf769a09f7abb16510ee
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+2nobinonly-0ubuntu1.7.10.1_amd64.deb
Size/MD5: 97534 99d8325dddfc2ba2f9e05caa8d5e504e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+2nobinonly-0ubuntu1.7.10.1_amd64.deb
Size/MD5: 66518 b1708fe5350bec74858c8cfbb6b8eeec
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly-0ubuntu1.7.10.1_amd64.deb
Size/MD5: 10435098 e29ec2e0d16deaba2eaa2ef0eb470d5b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_i386.deb
Size/MD5: 77039540 d9ec2d5675f72e8a127a54a1aadf2e89
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_i386.deb
Size/MD5: 3179810 308200ddb4e56ae04137925769db78f2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+2nobinonly-0ubuntu1.7.10.1_i386.deb
Size/MD5: 91224 83bf52b2d0ca8d4f706daf6c10259ac8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+2nobinonly-0ubuntu1.7.10.1_i386.deb
Size/MD5: 65802 2d027addd2f0ba726e3d877f7ab680b1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly-0ubuntu1.7.10.1_i386.deb
Size/MD5: 9184840 3f16ffb68595d1b8fa3fab3633aee344

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_powerpc.deb
Size/MD5: 80498922 50782a30ab07e13186550653815914da
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_powerpc.deb
Size/MD5: 3195078 5ee51cae1764db2ed095a1d1962f04e6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+2nobinonly-0ubuntu1.7.10.1_powerpc.deb
Size/MD5: 95550 4147881dc1c9a1eebd8610887287d674
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+2nobinonly-0ubuntu1.7.10.1_powerpc.deb
Size/MD5: 66728 9704b30d65ece0e5c664b4fb360f8e64
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly-0ubuntu1.7.10.1_powerpc.deb
Size/MD5: 10279702 0861f97f94a4d84983c2a19f8f2fb45e

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_sparc.deb
Size/MD5: 77872824 0be78ea77afa67cfbfa5f7a608a1c3d9
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_2.0.0=
=2E10+2nobinonly-0ubuntu1.7.10.1_sparc.deb
Size/MD5: 3177348 a5d55a6f47b5b2a1455131f675f02d1d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-sup=
port_2.0.0.10+2nobinonly-0ubuntu1.7.10.1_sparc.deb
Size/MD5: 90988 d8312cdf84ea55ebfcd2a03c7c734d8c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-libthai_2=
=2E0.0.10+2nobinonly-0ubuntu1.7.10.1_sparc.deb
Size/MD5: 65880 759f2e3c2904fce82b603ac72f5e7a8d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_2.0.0.10+=
2nobinonly-0ubuntu1.7.10.1_sparc.deb
Size/MD5: 9430792 e54aee72aebc1abab2fdb9bd5182e0fa


--phCU5ROyZO6kBE05
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHS3ovH/9LqRcGPm0RAqQvAJ0WAGqACHjhJiCFD1gFz7qGsT44XACeIA8R
z41OA2KI06UFRErpQhSPvnc=
=ESvt
-----END PGP SIGNATURE-----

--phCU5ROyZO6kBE05--


--===============1832996350574204368==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1832996350574204368==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung