[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1392-1] New xulrunner packages fix several vulnerabilities



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 1392-1                    security@debian.org
http://www.debian.org/security/                         Moritz Muehlenhoff
October 20th, 2007                      http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : xulrunner
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE ID         : CVE-2007-1095 CVE-2007-2292 CVE-2007-3511 CVE-2007-5334 CVE-2007-5337 CVE-2007-5338 CVE-2007-5339 CVE-2007-5340

Several remote vulnerabilities have been discovered in Xulrunner, a
runtime environment for XUL applications. The Common Vulnerabilities
and Exposures project identifies the following problems:

CVE-2007-1095

    Michal Zalewski discovered that the unload event handler had access to
    the address of the next page to be loaded, which could allow information
    disclosure or spoofing.

CVE-2007-2292

    Stefano Di Paola discovered that insufficient validation of user names
    used in Digest authentication on a web site allows HTTP response splitting
    attacks.

CVE-2007-3511

    It was discovered that insecure focus handling of the file upload
    control can lead to information disclosure. This is a variant of
    CVE-2006-2894.

CVE-2007-5334

    Eli Friedman discovered that web pages written in Xul markup can hide the
    titlebar of windows, which can lead to spoofing attacks.

CVE-2007-5337

    Georgi Guninski discovered the insecure handling of smb:// and sftp:// URI
    schemes may lead to information disclosure. This vulnerability is only
    exploitable if Gnome-VFS support is present on the system.

CVE-2007-5338

    "moz_bug_r_a4" discovered that the protection scheme offered by XPCNativeWrappers
    could be bypassed, which might allow privilege escalation.

CVE-2007-5339
 
    L. David Baron, Boris Zbarsky, Georgi Guninski, Paul Nickerson, Olli Pettay,
    Jesse Ruderman, Vladimir Sukhoy, Daniel Veditz, and Martijn Wargers discovered
    crashes in the layout engine, which might allow the execution of arbitrary code.

CVE-2007-5340

    Igor Bukanov, Eli Friedman, and Jesse Ruderman discovered crashes in the
    Javascript engine, which might allow the execution of arbitrary code.

The oldstable distribution (sarge) doesn't contain xulrunner.

For the stable distribution (etch) these problems have been fixed in version
1.8.0.14~pre071019b-0etch1. Builds for hppa and mipsel will be provided later.

The unstable distribution (sid) will be fixed soon.

We recommend that you upgrade your xulrunner packages.

Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1.dsc
      Size/MD5 checksum:     1984 f6224121a245d74210c2f7420ac553db
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1.diff.gz
      Size/MD5 checksum:   145766 c4e1d1288df13f8d0011bfd76f99fca6
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b.orig.tar.gz
      Size/MD5 checksum: 41424213 3ae7a3d1eec0695be0597952347f3e6e

  Architecture independent components:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:  1027374 e6fd264581db820c0fb81e7c50b2f468
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:   175412 758be19f2a95a5f1e2589ee136495c4b
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-dev_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:   206462 4c6ab5f147ee4600441695da4f5cc441
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-dev_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:   229978 d9b5302394bdecb2647aac4a6ca4685a
    http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs-dev_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:    35366 8d9e2d39f9c6f304f8faec35e311b53b
    http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs1_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:    35330 c98e9072e4696bbef47833c91f570e66
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul-common_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:  1049566 2324ee60b859a3e0d77c3f477e041995
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul-dev_1.8.0.14~pre071019b-0etch1_all.deb
      Size/MD5 checksum:  2631334 77fbbf15410cb0095ee1586dfc4a7882

  Alpha architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   384604 1abbdad6bf1a6827234e9fdfb8c0b390
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   764118 69f41f0f08a4afc88f57c6cef18fbf9f
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   160756 8ebe243832b8e47324bd3841dfcbed3a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   300534 65fc5c0ae8ebb933dbc4b844797610b4
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   905870 ac30e26a8b28c68bf6b282d09fa3cd9d
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:  3185724 7e10c76c1442574c3068bdd6d62eb0a3
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   737870 425c834c6ab21cc6fa50aa46b94f968b
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:  7324740 31afe94ad40c888f4bb2199f0e00807f
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum: 45927528 cab61796096abc09e177552829ef3139
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   129706 f35c015e186768a421106a7262bccffa
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:    51804 490de1b5049557898121918a0fe6450a
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:   290656 3465c0895bc304a58dc1fb9aa69a50d7
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_alpha.deb
      Size/MD5 checksum:    69974 d8f28f75702bddc4f4c7eb6928a40a4a

  AMD64 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   354212 607c7a978b232c4136ffafb649250739
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   752546 6bf50c7d3a7e6fe97f8cc9715b11c237
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   147412 953161453fde7678cc3d6a311003b8db
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   303388 bf2147dac1c4e634de53f199300bfa13
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   808094 7cc0b480e154c14df7d75c0db9502c70
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:  3173360 d082e8cebe7b8e608843549f72f2fb79
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   669204 3b0f8b212058f31a60a8586a5f2ce223
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:  6319632 534289bff22c15fcb1b9808eb75e5747
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum: 45129246 2b827cad2410b64db0371774bf3a7a85
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   124712 0db4cfa26cf39d80399cbcf15ab1776c
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:    51612 8555bec6536eb9e15a01e65c4e212586
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:   276850 0a501c6bb042fdca69ea29baeb5633c6
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_amd64.deb
      Size/MD5 checksum:    67862 97c74e4755190c1fccae7c4096044110

  ARM architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   323812 dfd4ea94cc2338ae87bbd3c89ff9c4c4
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   702754 98ac86d29f4930bfd5f4aca59be0fb31
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   135140 f13d7a1388e0376aa5f888c5c6b6d03a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   288744 be6f63d77a2acd700a73d0ca45d76568
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   730230 bba9187ff6372d9471f9b0d4e357a0cb
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:  2967970 285e86bbe1635343dbfcbf3702a10bcc
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   592714 341b6426a5bdbeda8fff14323ee344c1
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:  5352596 6168925506362d6ae676b268aa441e32
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum: 44649296 c45b3aafbd31f50baf3f817a16f06b4f
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   117364 9b15e71050d3b3d38d4cdb0043620afa
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:    48912 f74140898ee76708be3a496631b8dcac
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:   258422 b2b281427b9bd12a6144e1975ee05fcd
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_arm.deb
      Size/MD5 checksum:    61198 7ad06582f450b3deaf1564ee32964622

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   334188 9041ebb4e5faca22c768f64c62579195
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   710220 b3394d252d0a1a45b3b1c0494d553b6b
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   138294 67c82c3ad5c58373feab5083801c904e
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   295068 549b0e454c7f4a298dc7789e7581a7ef
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   741144 b83208dfa4a55a7ec09101e81b4d92b4
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:  3032820 37a473fee449180d856aa872a9a960a0
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   626832 e4fe0aa39a8b75408e404e540572e018
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:  5364220 a2a0fc41838d826c6bb4199924a39574
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum: 44603216 d1832d6391d7081920d5f7b20700e25d
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   116404 d67667f60b67fd6aa3491830562cb2c9
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:    49110 b5831533d2647c912693cb116ef0d4ee
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:   266232 7d3bc4bdebc4bf562a4a7cda658af82d
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_i386.deb
      Size/MD5 checksum:    62264 4a941c1238582694a29a30141c9c49f3

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   530498 1af46c53a68d26bd1a14821e641b9b1e
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   755498 3aa794e4eebbfc762a44cf7e10a48e18
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   197616 d8f8766e43f4bc8f40873b41066f1c8f
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   285970 55b1a2d8f15fbdc78f85edf9f5e09b81
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:  1121148 0bd61d5ca4234109c16524cabb4b5139
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:  3051404 4e87def2ad60506c9f53ce43e81601d6
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   936686 296f59c1c7a44b27b29092761247aa69
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:  9653174 b493459b52f863eb5ee132220f147592
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum: 45333148 6e8d4862536a9cde9c776f04b7264584
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   148552 4c8cc913550643120f43692f7a44d18c
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:    56124 dabe885265469f45e756082fc6c0861e
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:   332184 cfcf34e631d9023b691d9d532afbfac3
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_ia64.deb
      Size/MD5 checksum:    79344 478bcea25ff78912e36da2cd6acf579b

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   350892 7e6963c6bc30fc17a7b5821ab676c028
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   783948 af016776b89124d6612fac50c58da1b6
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   145188 464d16d20e45d6eb0e09e980a87dabe1
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   311446 b04b35dd3024ef3ca4a6b57f7ee85068
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   807806 d5aed4f392a7273216e27db5e1b0aa07
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:  3286838 b9094fc7a385f8b05ef8be544fa6d6fc
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   669778 5c31385a6465401e8fb7bdd2f4e3f251
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:  5936654 4a493df09d52eb88d98561df80bd1673
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum: 46671656 8577e91d4142c1bc1f427076aaf286f1
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   117540 45932ae8507fe58b46c4bd632ec06fcd
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:    50748 86b306e177f701b46488664ea1d24ea0
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:   272476 8d6433f4216f25cdcdb104e001441209
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_mips.deb
      Size/MD5 checksum:    63772 3db0d931a33c20ca9de5fe9461c391d6

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   348138 3b854c4c87cef452f42e56a0c098eaff
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   772208 466c8e7c1c484e4bfa06d96b1de0aa6a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   146598 bd32567e443c480dae49e3f07edd677f
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   309818 01ada02a2c14ef222bb33e6b9bc41079
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   808982 73e622d54455171c0f04b40b28831dbb
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:  3207066 36836768a3cb8832eb7d76f598709a6e
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   638868 7df4f301a67befbf715cbd578b48005e
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:  6092278 70210bd7c58a78b4c76c788935e999fa
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum: 46854292 abb4bb9321d8ab43cded1d78c3893fc3
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   122568 ba340f39785cccc74edf80b9c4a9d07e
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:    52082 f2e401c263770a458292b066caa0b8a2
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:   277312 60075e48f8071106b79decb2cae4cef8
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_powerpc.deb
      Size/MD5 checksum:    63514 64ce84bb9ce525d7f469dd4068f85fe5

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   370960 9535f8fa4fafabb10d4e79418a25acf1
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   754894 4adabb892d114fa2f6992b0dcfaf4e2a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   159178 70489112ec05f3a80cf723a18c69d4b4
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   305318 5e1c931f36ed1dd3888dcf4241722a8e
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   897448 439abbc92361e2f131891cfb2e4f86a9
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:  3180104 0ad85119a678c7f48068dd817dc0a36a
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   687466 2da02149b1ea18e4d5155ae4d96d4bec
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:  6794206 4fe2373187268a9d8c8f5bafdda3f6de
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum: 45989614 0357f49ec70ea5341d644af08ae2da7a
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   125550 3cce66cd3789c77a7bb40a470a924991
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:    52318 f9f26d28324a5cb351efb5f0b291916d
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:   281184 73c1dc332dbf8205d7ed083f2d9eca0e
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_s390.deb
      Size/MD5 checksum:    68458 0b27f334cc3832f6016f3bfd36fb846f

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   321884 17c205f5d72ef38efaeab44bc4d449f1
    http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   673772 9bb2b0c2ca7383e00d8a9271e3cdeae7
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   135384 8cd8d4736b7a372ab40f6a3450265174
    http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   282782 d32996a7dfd2340b7b691ab0fb878073
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   718560 e3a52637164b1bbfac40c69247540d95
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:  2854106 4e39f6f65b330b83b59270a10c6318f2
    http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   584762 612186acba706a2d498c162edaec3950
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:  5671784 30fe53f8a39d90e800c44874c5f7fef9
    http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum: 44702392 f206e5c923a1184e95bfe3d7945f0c0c
    http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   117510 5e1213fc66af607a59e8e6c4abd665ea
    http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:    50194 d135894d93165645aa1a31e2009ef7cf
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:   259650 c843e29ea633cb8c31b2c5090d5b477a
    http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019b-0etch1_sparc.deb
      Size/MD5 checksum:    61806 3fdcf1c0f67eb7d3a7553a4212e32cf7


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHGeylXm3vHE4uyloRAgs2AKDdqxPQ/MGXxO8dJyZJ9WB6j80mAACeL3aY
jC3HduZ87ypnovjllMuH9ZY=
=UNSi
-----END PGP SIGNATURE-----



Reply to: