Ubuntu 6300 Published by

A new Mozilla vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-275-1 April 27, 2006
mozilla vulnerabilities
CVE-2005-4134, CVE-2006-0292, CVE-2006-0296, CVE-2006-0748,
CVE-2006-0749, CVE-2006-1727, CVE-2006-1728, CVE-2006-1729,
CVE-2006-1730, CVE-2006-1731, CVE-2006-1732, CVE-2006-1733,
CVE-2006-1734, CVE-2006-1735, CVE-2006-1736, CVE-2006-1737,
CVE-2006-1738, CVE-2006-1739, CVE-2006-1740, CVE-2006-1741,
CVE-2006-1742, CVE-2006-1790
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

mozilla-browser
mozilla-mailnews
mozilla-psm

The problem can be corrected by upgrading the affected package to
version 2:1.7.13-0ubuntu04.10 (for Ubuntu 4.10), 2:1.7.13-0ubuntu05.04
(for Ubuntu 5.04), and 2:1.7.13-0ubuntu5.10 (for Ubuntu 5.10). After a
standard system upgrade you need to restart Mozilla to effect the
necessary changes.

Details follow:

Web pages with extremely long titles caused subsequent launches of
Mozilla browser to hang for up to a few minutes, or caused Mozilla to
crash on computers with insufficient memory. (CVE-2005-4134)

Igor Bukanov discovered that the JavaScript engine did not properly
declare some temporary variables. Under some rare circumstances, a
malicious website could exploit this to execute arbitrary code with
the privileges of the user. (CVE-2006-0292, CVE-2006-1742)

The function XULDocument.persist() did not sufficiently validate the
names of attributes. An attacker could exploit this to inject
arbitrary XML code into the file 'localstore.rdf', which is read and
evaluated at startup. This could include JavaScript commands that
would be run with the user's privileges. (CVE-2006-0296)

Due to a flaw in the HTML tag parser a specific sequence of HTML tags
caused memory corruption. A malicious web site could exploit this to
crash the browser or even execute arbitrary code with the user's
privileges. (CVE-2006-0748)

An invalid ordering of table-related tags caused Mozilla to use a
negative array index. A malicious website could exploit this to
execute arbitrary code with the privileges of the user.
(CVE-2006-0749)

Georgi Guninski discovered that embedded XBL scripts of web sites
could escalate their (normally reduced) privileges to get full
privileges of the user if that page is viewed with "Print Preview".
(CVE-2006-1727)

The crypto.generateCRMFRequest() function had a flaw which could be
exploited to run arbitrary code with the user's privileges.
(CVE-2006-1728)

Claus J=F8rgensen and Jesse Ruderman discovered that a text input box
could be pre-filled with a filename and then turned into a file-upload
control with the contents intact. A malicious web site could exploit
this to read any local file the user has read privileges for.
(CVE-2006-1729)

An integer overflow was detected in the handling of the CSS property
"letter-spacing". A malicious web site could exploit this to run
arbitrary code with the user's privileges. (CVE-2006-1730)

The methods valueOf.call() and .valueOf.apply() returned an object
whose privileges were not properly confined to those of the caller,
which made them vulnerable to cross-site scripting attacks. A
malicious web site could exploit this to modify the contents or steal
confidential data (such as passwords) from other opened web pages.
(CVE-2006-1731) The window.controllers array variable (CVE-2006-1732)
and event handlers (CVE-2006-1741) were vulnerable to a similar attack.=20

The privileged built-in XBL bindings were not fully protected from web
content and could be accessed by calling valueOf.call() and
valueOf.apply() on a method of that binding. A malicious web site
could exploit this to run arbitrary JavaScript code with the user's
privileges. (CVE-2006-1733)

It was possible to use the Object.watch() method to access an internal
function object (the "clone parent"). A malicious web site could
exploit this to execute arbitrary JavaScript code with the user's
privileges. (CVE-2006-1734)

By calling the XBL.method.eval() method in a special way it was
possible to create JavaScript functions that would get compiled with
the wrong privileges. A malicious web site could exploit this to
execute arbitrary JavaScript code with the user's privileges.
(CVE-2006-1735)

Michael Krax discovered that by layering a transparent image link to
an executable on top of a visible (and presumably desirable) image a
malicious site could fool the user to right-click and choose "Save
image as..." from the context menu, which would download the
executable instead of the image. (CVE-2006-1736)

Several crashes have been fixed which could be triggered by web sites
and involve memory corruption. These could potentially be exploited to
execute arbitrary code with the user's privileges. (CVE-2006-1737,
CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)

If the user has turned on the "Entering secure site" modal warning
dialog, it was possible to spoof the browser's secure-site indicators
(the lock icon and the gold URL field background) by first loading the
target secure site in a pop-up window, then changing its location to a
different site, which retained the displayed secure-browsing
indicators from the original site. (CVE-2006-1740)


Updated packages for Ubuntu 4.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13-0u=
buntu04.10.diff.gz
Size/MD5: 789067 afbbc4f9ea7c9c1a48bd8704da61a004
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13-0u=
buntu04.10.dsc
Size/MD5: 1116 d3a18730ba0f1521d03fff0d56c34135
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13.or=
ig.tar.gz
Size/MD5: 38788839 db906560b5abe488286ad1edc21d52b6

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu04.10_amd64.deb
Size/MD5: 168070 8454dfee4d5439ddd6fd4ddcd98c3070
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu04.10_amd64.deb
Size/MD5: 140586 001454b7dd1cad8daf6db93ce6fba117
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu04.10_amd64.deb
Size/MD5: 184956 d1da3bb4641e33ee472002526d87f4ef
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu04.10_amd64.deb
Size/MD5: 709296 15284d31d8e1c024059294fb9a8408ce
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu04.10_amd64.deb
Size/MD5: 11420564 bea63a13a32b2769b43ee7c38e43af1c
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu04.10_amd64.deb
Size/MD5: 403266 4edb2357797855099c7f79bafdc9ba30
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu04.10_amd64.deb
Size/MD5: 158322 146d4b4f257eacc4c3e1db3467ea8d81
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu04.10_amd64.deb
Size/MD5: 3351116 607a5c4adf10e336de39d2b7770c981b
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu04.10_amd64.deb
Size/MD5: 121132 48043706c3c2583a98972a1646fc9d36
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu04.10_amd64.deb
Size/MD5: 204152 9813c46799e587ac101d9428bc6ddb33
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu04.10_amd64.deb
Size/MD5: 1937716 36f516ea810b2adb6528521f014612a1
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu04.10_amd64.deb
Size/MD5: 204524 7a7b2b313f32e428bcd93be658e92972
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu04.10_amd64.deb
Size/MD5: 1040 3c9e48cf32c266f15f9771b0c376e4d3

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu04.10_i386.deb
Size/MD5: 168072 04ee8d17cbcbbbce5b1e5681fef1924d
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu04.10_i386.deb
Size/MD5: 127176 dc4d73a38bc22d39edd75992693793a0
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu04.10_i386.deb
Size/MD5: 184942 3bed336965d075017074341c8aca7905
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu04.10_i386.deb
Size/MD5: 639014 21565048c296e069d6a5525ba651ad9a
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu04.10_i386.deb
Size/MD5: 10605678 18cec92f27982424eee7a93343deda7b
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu04.10_i386.deb
Size/MD5: 403276 475ba0bcfca9550ff12db6f9dd46abfe
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu04.10_i386.deb
Size/MD5: 158316 2bf4a10a6a9c7afc7bd3d2ef3d9c0485
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu04.10_i386.deb
Size/MD5: 3344102 715c47b566ffb5e682ad26499da6f096
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu04.10_i386.deb
Size/MD5: 115820 3d9489d74afaf7cc3ad8f8aeb626eb3f
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu04.10_i386.deb
Size/MD5: 204152 553e5ce695c8cc24936c82305531d9a4
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu04.10_i386.deb
Size/MD5: 1780866 df132aaa16c925466be55a119c288367
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu04.10_i386.deb
Size/MD5: 188476 3fe3e488b55b253b1982af3a80cf7a3b
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu04.10_i386.deb
Size/MD5: 1036 24bf669e5cc5cc3f903b6fdc126e6f6c

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu04.10_powerpc.deb
Size/MD5: 168074 e2acc217b4ecf3dce72f6c34491bae14
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu04.10_powerpc.deb
Size/MD5: 125830 b91d146c2307bd2478b3891f2d86ca85
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu04.10_powerpc.deb
Size/MD5: 184954 07d2e55528a02b594d75d41d590e1ad9
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu04.10_powerpc.deb
Size/MD5: 713720 fad07be7d0de7b698fdda3764f65e7b6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu04.10_powerpc.deb
Size/MD5: 10170804 7bf67766d637fdf91db7f5e672c97c25
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu04.10_powerpc.deb
Size/MD5: 403270 d25b902af5107d4bc7f359f904558a76
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu04.10_powerpc.deb
Size/MD5: 158322 12d20f752f7fd731ab7a7b87bf485467
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu04.10_powerpc.deb
Size/MD5: 3339290 3773d4eee27eca29abd7b3b43f8ac125
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu04.10_powerpc.deb
Size/MD5: 114540 47e63b04a99892b8dc00743ed5253444
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu04.10_powerpc.deb
Size/MD5: 204150 37605aa679b02c43906c1da7a929a557
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu04.10_powerpc.deb
Size/MD5: 1642526 1af9ee17bc9217b6e7279019e57bd597
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu04.10_powerpc.deb
Size/MD5: 175648 494c34353aa8af0003a3abdd9c8cb580
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu04.10_powerpc.deb
Size/MD5: 1036 bb2757d3fdd5d5c7799fa0b1c1a16108

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13-0u=
buntu05.04.diff.gz
Size/MD5: 312149 9e2a7c854ac6a5f9ad25d07d85bb9051
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13-0u=
buntu05.04.dsc
Size/MD5: 1136 435e57e3bfb0406b5cb8f5751a42532a
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13.or=
ig.tar.gz
Size/MD5: 38788839 db906560b5abe488286ad1edc21d52b6

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu05.04_amd64.deb
Size/MD5: 168078 90665311c622f04c54c6d94762f97b64
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu05.04_amd64.deb
Size/MD5: 141110 1b818bb446e3e67b44f946f9424de237
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu05.04_amd64.deb
Size/MD5: 184940 756d6dfd81aead732cb3969d5ca27da8
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu05.04_amd64.deb
Size/MD5: 709922 608a8d12da3cd59ab625121c636d3cdc
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu05.04_amd64.deb
Size/MD5: 10607166 8554d260ce02455655d6edec14697562
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu05.04_amd64.deb
Size/MD5: 403266 4835b8a0cc45043427b42c3ad92713bc
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu05.04_amd64.deb
Size/MD5: 158318 22af79d42c1c6fdcb18146dad1085ffe
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu05.04_amd64.deb
Size/MD5: 3351248 79ea60ddc09b5cd1d716b1a27ca73be8
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu05.04_amd64.deb
Size/MD5: 121182 fb749f046fb40bfe999e817b0411e272
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu05.04_amd64.deb
Size/MD5: 204156 23704d1a074dfbc7c24345aa47402622
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu05.04_amd64.deb
Size/MD5: 1935868 e64abd02523b56c48d82205130fc85cc
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu05.04_amd64.deb
Size/MD5: 204490 0480f560119cac1957ce20ebd3307103
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu05.04_amd64.deb
Size/MD5: 1040 152b421f0ceec65384b126f4feaad4b2

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu05.04_i386.deb
Size/MD5: 168068 6ad586817f76898a96f680e7ab416d2e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu05.04_i386.deb
Size/MD5: 127750 98fe626168bfd7d27a2311f355794a90
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu05.04_i386.deb
Size/MD5: 184938 6fea51308639ccc79da58ea3f558d159
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu05.04_i386.deb
Size/MD5: 639796 d05ab209f85fe4923f682984ef6929d4
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu05.04_i386.deb
Size/MD5: 9622320 82e2e379706f4966765525cb8d1545bc
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu05.04_i386.deb
Size/MD5: 403272 33320a452c1333e09b334526061b6df8
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu05.04_i386.deb
Size/MD5: 158322 a503ea48989e41a3708939acf4e81fb1
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu05.04_i386.deb
Size/MD5: 3343798 2701682b9c9387877d66ff8125f2ccdd
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu05.04_i386.deb
Size/MD5: 115828 1c2689a2ff1415a714f0eb87064bfd95
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu05.04_i386.deb
Size/MD5: 204156 a807983dc65a6b0172f3d74ec55847ed
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu05.04_i386.deb
Size/MD5: 1780802 b5efc4fbdd10a5144a288f691bac2a27
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu05.04_i386.deb
Size/MD5: 188476 fa2f19a5d6bee332d15ca568f7530ba0
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu05.04_i386.deb
Size/MD5: 1040 d1fae72f5fee7daaf9c7107bed452d76

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu05.04_powerpc.deb
Size/MD5: 168070 a505b26a0909b9795716c1d290ecb17e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu05.04_powerpc.deb
Size/MD5: 126474 f6365509dabc4b03f5adc986c397296f
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu05.04_powerpc.deb
Size/MD5: 184958 3e7b5fc3ec3c45bed6c67ec69476ac66
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu05.04_powerpc.deb
Size/MD5: 714134 c011c69d35e1c5e489dcafb2575b001b
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu05.04_powerpc.deb
Size/MD5: 9172754 c902d3e4018478cc07a727d8245a33d4
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu05.04_powerpc.deb
Size/MD5: 403270 f94141278087b1b0e62286e9f577b41a
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu05.04_powerpc.deb
Size/MD5: 158326 5a09e8d5c572f3ee09a949c505297dae
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu05.04_powerpc.deb
Size/MD5: 3339462 3a1bd5c57c39864099432ebfe00ea9c8
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu05.04_powerpc.deb
Size/MD5: 114570 da9b57cd61dd9859736f0ddbe142db5a
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu05.04_powerpc.deb
Size/MD5: 204152 d7be56b320bf028e6b4d8ab3a07d936c
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu05.04_powerpc.deb
Size/MD5: 1642912 f40ca57faf41f619e11ffd664953b25f
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu05.04_powerpc.deb
Size/MD5: 175692 aef5bc7564dbfd726e50a5f727c8888b
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu05.04_powerpc.deb
Size/MD5: 1042 28eaa6f51c0abb4539127ad6c5a71ed3

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13-0u=
buntu5.10.diff.gz
Size/MD5: 314233 ae7d4f002c8932b4efe546974d90b8ec
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13-0u=
buntu5.10.dsc
Size/MD5: 1076 0d6918758733e99e2c834fb94914ddb5
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla_1.7.13.or=
ig.tar.gz
Size/MD5: 38788839 db906560b5abe488286ad1edc21d52b6

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu5.10_amd64.deb
Size/MD5: 168046 0f5e810e26e89cc9e172560d64af62a7
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu5.10_amd64.deb
Size/MD5: 143178 e1d7426427b855a752f87fa4697f40fa
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu5.10_amd64.deb
Size/MD5: 184924 406280f39569c509c57830b8ace1f7cd
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu5.10_amd64.deb
Size/MD5: 718706 deefb84d84680c6ad8b255361ed6c972
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu5.10_amd64.deb
Size/MD5: 10663004 3cdfe88e65604779a55dd1e7fc90de69
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu5.10_amd64.deb
Size/MD5: 403266 d2ece836b553bf4f6828a2703de72b03
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu5.10_amd64.deb
Size/MD5: 158316 88571d69efda699691adb2dc1b0059e0
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu5.10_amd64.deb
Size/MD5: 3346934 af363fbd775bc3d5661685644ac0eef3
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu5.10_amd64.deb
Size/MD5: 122354 fc8f4abe88cb4e66febfb22421663308
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu5.10_amd64.deb
Size/MD5: 204144 1bf156b75456465427d5200a93854c17
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu5.10_amd64.deb
Size/MD5: 1962838 49e5173facb38c5213dfae77cdf8381e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu5.10_amd64.deb
Size/MD5: 204124 a723d0a84ea1756d287cd8953960d7a1
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu5.10_amd64.deb
Size/MD5: 1028 0530d2f3d6bca9437d4dab099be12da7

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu5.10_i386.deb
Size/MD5: 168044 c5cefa2cfe5fa950665cac06de6a4b8e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu5.10_i386.deb
Size/MD5: 128552 2ecf8696f15d571db1002a1a1af750c2
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu5.10_i386.deb
Size/MD5: 184936 1765bf3ee5bbc6ab257b7600c412c80e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu5.10_i386.deb
Size/MD5: 634748 81fd332af8cde66b3816490204004beb
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu5.10_i386.deb
Size/MD5: 9185012 083b390cb1349877e843bacf15030687
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu5.10_i386.deb
Size/MD5: 403272 7c9ede3c6f06e00f92d11a1e3b95f33a
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu5.10_i386.deb
Size/MD5: 158316 be031f5cfc072e0d0a5049c38b5e5030
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu5.10_i386.deb
Size/MD5: 3336558 bb7d0449416fb72126f49e900be255be
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu5.10_i386.deb
Size/MD5: 115300 9cd869c247919112fcfd2b60449bde3d
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu5.10_i386.deb
Size/MD5: 204148 39cf81a1da978a065ff7beaf407af81c
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu5.10_i386.deb
Size/MD5: 1691466 4ae8c0b396740a8536b82d42eb5833bf
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu5.10_i386.deb
Size/MD5: 178770 08799211aed5ddc959d0dd30452373c8
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu5.10_i386.deb
Size/MD5: 1030 b7f4ba3c0d614a0d07a9558fd918479e

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr-dev_1.7.1=
3-0ubuntu5.10_powerpc.deb
Size/MD5: 168044 0829cac0cfb96a68067c668c4c69a98e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnspr4_1.7.13-0=
ubuntu5.10_powerpc.deb
Size/MD5: 130246 6712bc7157ca31b6bcd26ab0c195d8bf
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss-dev_1.7.13=
-0ubuntu5.10_powerpc.deb
Size/MD5: 184924 f437cd22c0f0cb4d76fdd4fddeb402b4
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/libnss3_1.7.13-0u=
buntu5.10_powerpc.deb
Size/MD5: 696236 4d178d94cedbd9ef45e551aa495dcc44
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-browser_1=
=2E7.13-0ubuntu5.10_powerpc.deb
Size/MD5: 9260072 b8939063410b595ab64e8269ca389bbc
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-calen=
dar_1.7.13-0ubuntu5.10_powerpc.deb
Size/MD5: 403266 249e5ec3d811245a789582c2f098761b
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-chatz=
illa_1.7.13-0ubuntu5.10_powerpc.deb
Size/MD5: 158312 20254d7bb5ae30e40b37682b2784a561
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-dev_1.7.1=
3-0ubuntu5.10_powerpc.deb
Size/MD5: 3335612 1cdaccd79f7c4872593470c0113f8bea
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-dom-i=
nspector_1.7.13-0ubuntu5.10_powerpc.deb
Size/MD5: 115342 82c75c3c26430fb3c52415d249780e3a
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-js-de=
bugger_1.7.13-0ubuntu5.10_powerpc.deb
Size/MD5: 204144 874bd210d77bd1bbeba95570f46ce17e
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla-mailn=
ews_1.7.13-0ubuntu5.10_powerpc.deb
Size/MD5: 1671412 e81d375eab70a1c4d80faed553ab325e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla/mozilla-psm_1.7.1=
3-0ubuntu5.10_powerpc.deb
Size/MD5: 175906 bc22ce561713e114bc0d5923965390a1
http://security.ubuntu.com/ubuntu/pool/universe/m/mozilla/mozilla_1.7.1=
3-0ubuntu5.10_powerpc.deb
Size/MD5: 1036 0e244be210e40298f2bfe64e89f81887

--zqjkMoGlbUJ91oFe
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEUTrNDecnbV4Fd/IRAhcpAJ9kbv0HVLKvRuE+sNIKL87yOIDhRgCdGq9j
nbAjFcqo8Mv8IO2FTRDawlw=
=GkZ0
-----END PGP SIGNATURE-----