[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1337-1] New xulrunner packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1337-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
July 22nd, 2007                         http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : xulrunner
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2007-3089 CVE-2007-3285 CVE-2007-3656 CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3738

Several remote vulnerabilities have been discovered in Xulrunner, a
runtime environment for XUL applications. The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2007-3089

    Ronen Zilberman and Michal Zalewski discovered that a timing race
    allows the injection of content into about:blank frames.

CVE-2007-3656

    Michal Zalewski discovered that same-origin policies for wyciwyg://
    documents are insufficiently enforced.

CVE-2007-3734

    Bernd Mielke, Boris Zbarsky, David Baron, Daniel Veditz, Jesse Ruderman,
    Lukas Loehrer, Martijn Wargers, Mats Palmgren, Olli Pettay, Paul
    Nickerson and Vladimir Sukhoy discovered crashes in the layout engine,
    which might allow the execution of arbitrary code.

CVE-2007-3735

    Asaf Romano, Jesse Ruderman and Igor Bukanov discovered crashes in the
    javascript engine, which might allow the execution of arbitrary code.

CVE-2007-3736

    "moz_bug_r_a4" discovered that the addEventListener() and setTimeout()
    functions allow cross-site scripting.

CVE-2007-3737

    "moz_bug_r_a4" discovered that a programming error in event handling
    allows privilege escalation.

CVE-2007-3738

    "shutdown" and "moz_bug_r_a4" discovered that the XPCNativeWrapper allows
    the execution of arbitrary code.

The oldstable distribution (sarge) doesn't include xulrunner.

For the stable distribution (etch) these problems have been fixed in version
1.8.0.13~pre070720-0etch1. A build for the mips architecture is not yet
available, it will be provided later.

For the unstable distribution (sid) these problems have been fixed in version
1.8.1.5-1.

We recommend that you upgrade your xulrunner packages.


Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1.dsc
      Size/MD5 checksum:     1343 a37a2616fb763e235c302c9447130812
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1.diff.gz
      Size/MD5 checksum:   142519 da13edae4972a96bbde266c42a4080b5
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720.orig.tar.gz
      Size/MD5 checksum: 41410770 e30ab38e9926b780baf7b500fb6201ab

  Architecture independent components:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:  1025740 1bed1974e10bc6a292c22be8dd819fd1
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:   175032 12d259d28f639b20cc6c1a96dd645d45
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-dev_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:   206146 a7949a4cf99cba9f089dc7d303dbad84
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-dev_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:   229660 30268c95ecffd8cfb4c897245a7705e3
    http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs-dev_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:    34914 49bd1763b6490ff9eb2ceabaf8d3dc6b
    http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs1_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:    34880 e70de907f7cbc32e087b85a86854d37e
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul-common_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:  1047844 34c67cfdd585938584649af591864a1a
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul-dev_1.8.0.13~pre070720-0etch1_all.deb
      Size/MD5 checksum:  2677434 729ad3cda351343ba59870966ef78310

  Alpha architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   384226 49e4fd4f6daf42865a788d3f239355be
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   763516 ea36a68584fc53818285dd95cd4ba638
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   160340 c602e3a6e9504fd25ccae845186da028
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   300018 e53d34ab2d9937505716ae1ad9a4b028
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   905424 e687ea634f69dd3ecb09eddde23da52c
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:  3185396 b842677c51a4585b8fb96ceb29cdf9b0
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   737202 f92b112b08dcdb08196078c9c8ef2f59
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:  7341736 f2bb4260738d9d58e6ce654acbbf2150
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum: 45940198 693086bc53dbb9e7bddbdae82ade920e
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   129174 e11e05f51217045c806e58783cb324bf
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:    51286 82447d369e6b54fdb32fd8b99fdeec78
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:   290148 1929a88d12d92c10858b56ed96f15f50
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_alpha.deb
      Size/MD5 checksum:    69802 db7f38b2b4891270c91d951e3e531af6

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   353704 f904d5b91cbb15b3afd16919f24abeea
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   752222 0294d565c58bd68faf33817686a15dc1
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   146970 0f0bc28c79a70746e9febbd45c716a74
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   302830 093653c6ea466e3a488023501200de3c
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   807700 0a0fe9389cb441bb789968bb5db9f4ac
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:  3172316 7cb81a354de70930421be1810b35bea9
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   668910 44140365bc2d4bba7a3a14d963984c30
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:  6333286 745843de1b04342520a039a23ca6715b
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum: 45144466 bc976beb2ba2059acfe2d14ddce3ce5f
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   124182 5129c32b688ab5ecca3957cc27e1df37
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:    51132 a6f38984c04d0fbd093679a18b29d88b
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:   276186 1577497acbe906a6c7325df67dd8ac41
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_amd64.deb
      Size/MD5 checksum:    67610 0a525071a676a3c8fe165bb910cc08d3

  ARM architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   324216 460015c130ddc6d88b181282f1645d73
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   702114 b2fea4d3338fd8502bbbc3f2a88fc6c4
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   134312 eb0926da00f3ab3d71b3513feb1fd858
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   289600 55676ca5f859a1bb7e5abf19d9c473e7
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   730032 07e86c2228a6a019c715f58c0f8fe493
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:  2965754 8476eabb89bdcb26bd71ffb5c2bf8944
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   592682 ad05902149de42addeeb21c617f80ad8
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:  5364248 19bd9f4ae26314ea2c306e4eb768838e
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum: 44661564 7a95c8b5445168a85b92e3f990f5f59f
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   116332 99365e41653a10dc7d8ecd4328276c7f
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:    49540 dedd1cffe8938800a1ffd4411975c1a6
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:   263372 67a410af596759150051eec7d5348800
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_arm.deb
      Size/MD5 checksum:    61746 50928856c82910c6a7cde36c2e53fcb3

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   388058 97bfa8de83aa23a8680f6d0df27f2b11
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   749702 e058f65d7379a929c46ea18f02ab1580
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   158726 9eed84454e4615811bc6ada70068c5da
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   300052 f080ac5916f63548c97e2198d1b581ee
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   873308 56ab45ca6b507a6ed03a8bfe94ad5a94
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:  3101744 4ba6a39ed4d2332e81045bcf0e54047f
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   701938 34d4bf800824022b59737dae8ba768f7
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:  7539288 5fe18cdabebe377b07b23b4186a79f48
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum: 46054122 fb5e177e30ce3798b19dfce37d6a61f4
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   131514 d6e0d2d8afc89d4e5eeebf3a9062c145
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:    51774 186a1cfd16e2f30c6608f173d8a0c052
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:   285572 30251f598f29344016623e3980cab9c2
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_hppa.deb
      Size/MD5 checksum:    69304 c1f4fa6060e2a17b7b85206d9b602fb8

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   333778 afc6c1dfcf0a13ec363edd9dc6a106bd
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   709674 bcd72b32ce726f68920ae204e5dbe9f0
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   137850 8539a74fa8554eec7845a7e61de676ab
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   294632 d5b43b7d8e290ee1b8bb3e75d50a3d95
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   740826 8d420008c5e6af3fb07652fd43ac7cf0
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:  3032348 3b1bffa5aa1b9372a5de574ae1a31242
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   626480 0e1b89439106a6fd3d58f7c291681709
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:  5374874 3747b94c0d2c10482f82ea2b8de0cfb5
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum: 44624882 3c96b0793162c62972ecebad4cf99cee
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   116412 bd2b5f7ab7330addb6d216b95920c841
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:    49854 946af6ea16eabb6144e3a2365480e91d
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:   266188 f670f69dca0ebff10b43458492fab338
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_i386.deb
      Size/MD5 checksum:    62034 83e93c48394a4f1ad6efb0237a943a9e

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   529936 5e10979d8e3cf394509a2862f1529e8b
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   755256 d3bcdd705902f591b8f0d72ed46a86be
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   197246 63609bb230956aa2634b14404c666220
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   285446 eda38a7b2bf22b48ea65117b83076951
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:  1121024 88320d0e1bc26d4318cff5f1dd990982
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:  3050964 8f7baa762b9cce943b0ef120c5ce2662
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   936436 a31388ad1798d67f8833576e6b5b5073
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:  9671706 b43189258f79b6ae1bd8f99cc1043101
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum: 45346358 1b0aefb6338eaab7d1f0ed02591c421a
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   147942 c0c4cfe96c33021d9b6fbaaa35b745cb
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:    55666 b32ef0c675ddbb2d8430c1965c8e0aeb
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:   331716 ccfb06857aa66a0dc667915b87031035
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_ia64.deb
      Size/MD5 checksum:    79192 52b68c2c6fe90d4a922890f4c2215ce4

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   349536 c3f8a5e52e2a157a718c54188b6d747b
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   781874 4395ac1529b801a872843d088b2370ff
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   144602 55dc285ccb8dd769e4c0be65e5cf7207
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   310762 9eca6f68c5af19311b86b83160d44c7f
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   807352 48c80607d8cc12eec3dd437a7bc56320
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:  3286276 05a113a3e38b9ec7a3a26d99d80d6c5d
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   668994 9cfdd64f8ae34e2a9e59b2eeb5951646
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:  5925444 489c55633bbb6f247cb557feee9f2d86
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum: 46607494 9415e46c465361981edc5d88d99a34ee
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   117052 0d87aad09b87ff8e9bab1e5645fa8c49
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:    50130 dee6b13d3a36b40e1f5614e21e1d0cf9
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:   271768 ee71dceff7b6ae6d1395d9de76da71d8
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.12-0etch1_mips.deb
      Size/MD5 checksum:    63332 f3f0723efe5610ca01c627f8e574183f

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   349168 25e46a8bd8ede428a1dd0999a7d58f1d
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   764282 5504c0c01a4061bdf98ea33b5fed720a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   144390 81ae74a38845dd26a9d002afee3201d4
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   304224 a298e9ea9c9cc04dcde9815407c5ec19
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   783974 16a85fc3ccd455b045088f36fe855b6e
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:  3185088 5b3977099a21fa0454a06e56a6bde8b3
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   668878 56027c2fb43894b921a84bfc6d81a5be
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:  5749206 99bb12a1d85b9367f7bc56de24726a51
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum: 45284626 4de8f4671d503d10430e57ddd12a6a92
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   116994 602d0e08f2e3bb1b5c0f42607e4adb95
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:    50370 6d68e143852e3a2d07ade9a8029dae26
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:   272792 ccfcfa6a03bcbedadf6d2f7566dfbe1b
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_mipsel.deb
      Size/MD5 checksum:    63312 5b43ec8d6593476a1368e80a333fe59b

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   347630 0f51a5efeb2105d7a7d86e597682afe1
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   771798 920ffc7f0dc3144aa581b5e3617dcb9c
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   146156 8c9a553fd24d1ca9c7a83e0c951c8901
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   309478 55be9230e8bbb080f535c618586b3c17
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   808510 3deaee53cb057cf27175d1a70ba0470a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:  3206530 8a2bac743acaaa5c4692317ea9305cbd
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   638514 112c741af25f06ccfabb9292abec4d95
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:  6103874 76c70b54fe8a66d5c3e7c44740193c82
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum: 46863120 6524d2668028e288535f46993215da0f
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   121962 f563bac1fb7a1c00f0b2858e8270f483
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:    51626 a433ad0678918cc2e7f8ffc1c8f08fc6
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:   276920 c072f3e6893d201974a15fb5b4f65436
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_powerpc.deb
      Size/MD5 checksum:    63272 fe4dee078dd340e1632852a65e33d6e9

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   370562 987f2d217b3933958d04e9bfaa026fd2
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   754508 c3c46b56b530c6c1824d55e9a7e7ff91
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   158756 0db2cba12a04b6728743b2de7b7f0726
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   304874 86418bdc99b55da342d0cbdbec2ed85b
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   896980 f530118cb473269bb8e33624cd9129ad
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:  3179304 ccea3269dedf61aca3b104742b75150f
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   687136 0ee2ff991754107da815509f865c9f53
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:  6808332 cda9b1e23f17fc0584d38647469a1eb7
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum: 46005704 6618e4d41dd1a812246ae882855f6781
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   125006 4a4c7ea8a2d39fc32baae9f38f47efed
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:    51860 f0de3bacd4f97999d7211dc1b2ae1163
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:   280662 d76094362d7a19a07b7e773f355b9521
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_s390.deb
      Size/MD5 checksum:    68224 25a45aa492c012f7208f863c0de92c4a

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   321478 91532495bbf468c3883a10d1cf17fd41
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   673296 7ffcc75590013dcb7000c990a80c3eff
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   134954 84762ce7c699145d181de963675af14d
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   282336 ff5f9bb58057677497079ba588ccbb74
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   718148 23b8206d6d7b889575eeaedee9f0a8c0
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:  2853614 591d4486884bcfdc8dbb0b4e2cbdf919
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   584290 732b982e5c40c0eee53d2c010dc19318
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:  5683190 061b322a4b9ee87a392fbea1a5a0b60b
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum: 44718882 2ea151ce2755ab369c64ce2086c5575f
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   117194 42b8be9054303e97bed848726d4fa0a0
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:    49744 1a52ba881d47e917a8717f80cc4415bd
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:   259212 bd504f6540dfd200692c7696b43e5fdd
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.13~pre070720-0etch1_sparc.deb
      Size/MD5 checksum:    61580 080f81f35ca584886c6e05870c29aba3


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGo61TXm3vHE4uyloRAi61AKCX1cJh5J65lkppA4PTmxrMhftDUQCgu+aw
C7cr/aeoRI7t8i74QaiguIU=
=l7SR
-----END PGP SIGNATURE-----



Reply to: