Ubuntu 6323 Published by

A new Thunderbird vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-582-1 February 29, 2008
mozilla-thunderbird, thunderbird vulnerabilities
CVE-2008-0304, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415,
CVE-2008-0418, CVE-2008-0420
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
mozilla-thunderbird 1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0=
=2E6.06.0

Ubuntu 6.10:
mozilla-thunderbird 1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0=
=2E6.10.0

Ubuntu 7.04:
mozilla-thunderbird 1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0=
=2E7.04.0

Ubuntu 7.10:
thunderbird 2.0.0.12+nobinonly-0ubuntu0.7.10.0

After a standard system upgrade you need to restart Thunderbird to effect
the necessary changes.

Details follow:

It was discovered that Thunderbird did not properly set the size of a
buffer when parsing an external-body MIME-type. If a user were to open
a specially crafted email, an attacker could cause a denial of service
via application crash or possibly execute arbitrary code as the user.
(CVE-2008-0304)

Various flaws were discovered in Thunderbird and its JavaScript
engine. By tricking a user into opening a malicious message, an
attacker could execute arbitrary code with the user's privileges.
(CVE-2008-0412, CVE-2008-0413)

Various flaws were discovered in the JavaScript engine. By tricking
a user into opening a malicious message, an attacker could escalate
privileges within Thunderbird, perform cross-site scripting attacks
and/or execute arbitrary code with the user's privileges. (CVE-2008-0415)

Gerry Eisenhaur discovered that the chrome URI scheme did not properly
guard against directory traversal. Under certain circumstances, an
attacker may be able to load files or steal session data. Ubuntu is not
vulnerable in the default installation. (CVE-2008-0418)

Flaws were discovered in the BMP decoder. By tricking a user into
opening a specially crafted BMP file, an attacker could obtain
sensitive information. (CVE-2008-0420)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0.diff.gz
Size/MD5: 456172 b07c4235e793d9b92fa955475482e92c
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0.dsc
Size/MD5: 1677 8d7e8f9e13650f1841f83c3ef3c81e11
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227.orig.tar.gz
Size/MD5: 38264877 4266e1ff163ed81a555a6198a8c2fc45

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_amd64.d=
eb
Size/MD5: 3592360 f7db3cdea61f8ee5e9638fe04b1d5c4e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_a=
md64.deb
Size/MD5: 194668 7d474235c5dc1e7eccccb177e9b8db21
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06=
=2E0_amd64.deb
Size/MD5: 59912 f67e00b9f5ee8cc1e7ac999e1fcab9f9
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_amd64.deb
Size/MD5: 12109770 2c075e367342d05fbf5b79070cd7f369

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_i386.deb
Size/MD5: 3586088 5e4d33094e5d236280c45cea260ea2cf
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_i=
386.deb
Size/MD5: 188040 063a28e8da2a21fc423ce6e7e1dd9f78
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06=
=2E0_i386.deb
Size/MD5: 55428 925e56218f69de7fbec5960d00c0e417
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_i386.deb
Size/MD5: 10383066 127f67666c233ffc491100f66f21b73f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_powerpc=
=2Edeb
Size/MD5: 3590966 1b08172df5dd0a5c368698bcfa6b692e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_p=
owerpc.deb
Size/MD5: 191356 0f2cd6c290acd6bf3e5c648a8b3a35e5
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06=
=2E0_powerpc.deb
Size/MD5: 59016 8727cb8f9d6cb1d9de67f93cf62628a1
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_powerpc.deb
Size/MD5: 11661374 6e113616d3fe16db8d743b088f024a1d

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_sparc.d=
eb
Size/MD5: 3587444 4e78d0d6f366c3f53b7f55b39fb20852
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_s=
parc.deb
Size/MD5: 188816 bd0f0cb20637a3b396bb4803e2c2d73d
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06=
=2E0_sparc.deb
Size/MD5: 56910 5aadce679202842b1db80a194923c24e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.06.0_sparc.deb
Size/MD5: 10855440 37f1f423568bd9ee9b99875942c4b12c

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0.diff.gz
Size/MD5: 457346 0e0a131d29a48659ead1f434209f4091
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0.dsc
Size/MD5: 1677 4a9be0653ed0f4e6f18d1d9972aa3cb4
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227.orig.tar.gz
Size/MD5: 38264877 4266e1ff163ed81a555a6198a8c2fc45

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_amd64.d=
eb
Size/MD5: 3592128 965d511f475b2fd2fca1fb8a7eb9bb62
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_a=
md64.deb
Size/MD5: 194808 855fc3bf818286fb1768172ab6c5274a
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10=
=2E0_amd64.deb
Size/MD5: 59928 dff6bf86d944f0c50e5f0ee40d2fadf4
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_amd64.deb
Size/MD5: 12101948 dadc0c58bfd2a6503adbf7f98bbc9172

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_i386.deb
Size/MD5: 3589028 501a396411049281d4269a8999b373ec
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_i=
386.deb
Size/MD5: 189464 c0b73cc53871b406cf2a6b787d97aa3a
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10=
=2E0_i386.deb
Size/MD5: 56544 82e0ecab05c727b45ab864a598ffb53c
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_i386.deb
Size/MD5: 10842686 c229a2403ebc3f374a8a0856270b3088

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_powerpc=
=2Edeb
Size/MD5: 3590916 cce477db32e15b9b73fa8c9e73238244
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_p=
owerpc.deb
Size/MD5: 191898 92cda1009843b74b74a8d6d2ec8367f6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10=
=2E0_powerpc.deb
Size/MD5: 59646 2301e2e8a32403d12a2ee79711d56d36
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_powerpc.deb
Size/MD5: 11792180 a6cafa4dcfd5d94d650677e4a0b7786b

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_sparc.d=
eb
Size/MD5: 3587516 51b844bed8b97ab72065209ec501f537
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_s=
parc.deb
Size/MD5: 189286 030994eb269b4824a6dcca6eb6cebf6e
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10=
=2E0_sparc.deb
Size/MD5: 56978 9ad54dd4977408222db2c94bac5ed363
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.6.10.0_sparc.deb
Size/MD5: 11055610 5c5034098927a394274d4a43bc27f8c9

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0.diff.gz
Size/MD5: 127268 c7746251ef8d58b4de86d9830a6e3bcb
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0.dsc
Size/MD5: 1677 8d1916a9b83df1bb3c58ab8a46ce85a6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227.orig.tar.gz
Size/MD5: 38264877 4266e1ff163ed81a555a6198a8c2fc45

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_amd64.d=
eb
Size/MD5: 3592568 e1f0ff37b14fa58955b51f080bc1c619
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_a=
md64.deb
Size/MD5: 195298 9273129071f77853bfa59879a587cc55
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04=
=2E0_amd64.deb
Size/MD5: 60420 5a938cb579be617dfd1106332b30a6fb
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_amd64.deb
Size/MD5: 12200832 205fe521867c1989a0017012f2ddc34e

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_i386.deb
Size/MD5: 3589690 b36e38196036de5ac579968cd765216b
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_i=
386.deb
Size/MD5: 189932 6d669ce8f45fdb7fbe130f64608ac81b
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04=
=2E0_i386.deb
Size/MD5: 57028 b024f42aefd31fa06ba81c5e33874905
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_i386.deb
Size/MD5: 10930052 162e8c100b4f1323958b39ec9ad7c5b4

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_powerpc=
=2Edeb
Size/MD5: 3593624 e91f3d98c8d88f9fb4f0006b9ed4ce9b
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_p=
owerpc.deb
Size/MD5: 193426 8b67b02a22039b40124e696de051fab6
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04=
=2E0_powerpc.deb
Size/MD5: 60412 a88e24bbcdea2d24910b9742736b3a3a
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_powerpc.deb
Size/MD5: 12143530 ade0ef2ccaa31b824cdb51848ecfc8eb

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-dev_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_sparc.d=
eb
Size/MD5: 3588990 723c89795c94609f9b8b18df23ea3ffd
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-inspector_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_s=
parc.deb
Size/MD5: 189756 c6134d8a8c8f764f35dcaa9cf4ae0da9
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird-typeaheadfind_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04=
=2E0_sparc.deb
Size/MD5: 57458 bac2c6c023201187c921d191e9258459
http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozil=
la-thunderbird_1.5.0.13+1.5.0.15~prepatch080227-0ubuntu0.7.04.0_sparc.deb
Size/MD5: 11157170 e868f3537388c9f734cd054a86c3b522

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly-0ubuntu0.7.10.0.diff.gz
Size/MD5: 126117 e8b5716234cd9a8c8f182cdec912570b
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly-0ubuntu0.7.10.0.dsc
Size/MD5: 1833 2633fee221a82874544f09df01be675f
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly.orig.tar.gz
Size/MD5: 34950360 c9d547a737eee9c928fa71e60970b06a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thund=
erbird-dev_2.0.0.12+nobinonly-0ubuntu0.7.10.0_all.deb
Size/MD5: 59938 778a817e9ec45447c9dff6e7b2a3e456
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/mozilla-thund=
erbird_2.0.0.12+nobinonly-0ubuntu0.7.10.0_all.deb
Size/MD5: 59924 87b966cf34b0432d7d96f8c55ec9324d

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.12+nobinonly-0ubuntu0.7.10.0_amd64.deb
Size/MD5: 3774602 6474009ecbd5ad94e54b29698e4254b5
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.12+nobinonly-0ubuntu0.7.10.0_amd64.deb
Size/MD5: 85108 909a71ed38a5475d8c1d578a6a1ced4e
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly-0ubuntu0.7.10.0_amd64.deb
Size/MD5: 12401230 67339270b6c346ddae25e50d024051e3

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.12+nobinonly-0ubuntu0.7.10.0_i386.deb
Size/MD5: 3763198 dfd33c657fca160377790ea9abbf8f02
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.12+nobinonly-0ubuntu0.7.10.0_i386.deb
Size/MD5: 80460 12be23055a62d2b59e384cb6b137e8b2
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly-0ubuntu0.7.10.0_i386.deb
Size/MD5: 10971856 b7d21ddfca19067a560da69994089fc6

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.12+nobinonly-0ubuntu0.7.10.0_powerpc.deb
Size/MD5: 3778306 13b230435fb89993e2a44fa8360b946b
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.12+nobinonly-0ubuntu0.7.10.0_powerpc.deb
Size/MD5: 83486 8c15623b3b28802a9c59430c32549a3e
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly-0ubuntu0.7.10.0_powerpc.deb
Size/MD5: 12248454 7c15fb75d956fd7229b35cc70bfb0bbd

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-d=
ev_2.0.0.12+nobinonly-0ubuntu0.7.10.0_sparc.deb
Size/MD5: 3759866 157589a4ae2cf8984d9e585e6e5658bf
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-g=
nome-support_2.0.0.12+nobinonly-0ubuntu0.7.10.0_sparc.deb
Size/MD5: 79860 b21a8ea3a55da0b176daa1be823fc2ad
http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_2=
=2E0.0.12+nobinonly-0ubuntu0.7.10.0_sparc.deb
Size/MD5: 11240626 bb5cc62a715f0985916f7be589764f71



--tsOsTdHNUZQcU9Ye
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHyGHJW0JvuRdL8BoRAruXAJ9GFvhHUbrLFxDx9QqMCrS4KXNv+QCgg1aD
+qfYOmk6RRu097Seo4Z09RE=
=TWvB
-----END PGP SIGNATURE-----