Ubuntu 6324 Published by

A new Firefox 3.0 and Xulrunner 1.9 regression update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-877-1 January 08, 2010
firefox-3.0, xulrunner-1.9 regression
https://launchpad.net/bugs/504516
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
firefox-3.0 3.0.17+nobinonly-0ubuntu0.8.04.1
xulrunner-1.9 1.9.0.17+nobinonly-0ubuntu0.8.04.1

Ubuntu 8.10:
abrowser 3.0.17+nobinonly-0ubuntu0.8.10.1
firefox-3.0 3.0.17+nobinonly-0ubuntu0.8.10.1
xulrunner-1.9 1.9.0.17+nobinonly-0ubuntu0.8.10.1

Ubuntu 9.04:
abrowser 3.0.17+nobinonly-0ubuntu0.9.04.1
firefox-3.0 3.0.17+nobinonly-0ubuntu0.9.04.1
xulrunner-1.9 1.9.0.17+nobinonly-0ubuntu0.9.04.1

After a standard system upgrade you need to restart Firefox and any
applications that use xulrunner to effect the necessary changes.

Details follow:

USN-873-1 fixed vulnerabilities in Firefox and Xulrunner. The upstream
changes introduced a regression when using NTLM authentication. This update
fixes the problem and added additional stability fixes.

We apologize for the inconvenience.

Original advisory details:

Jesse Ruderman, Josh Soref, Martijn Wargers, Jose Angel, Olli Pettay, and
David James discovered several flaws in the browser and JavaScript engines
of Firefox. If a user were tricked into viewing a malicious website, a
remote attacker could cause a denial of service or possibly execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2009-3979, CVE-2009-3981, CVE-2009-3986)

Takehiro Takahashi discovered flaws in the NTLM implementation in Firefox.
If an NTLM authenticated user visited a malicious website, a remote
attacker could send requests to other applications, authenticated as the
user. (CVE-2009-3983)

Jonathan Morgan discovered that Firefox did not properly display SSL
indicators under certain circumstances. This could be used by an attacker
to spoof an encrypted page, such as in a phishing attack. (CVE-2009-3984)

Jordi Chancel discovered that Firefox did not properly display invalid URLs
for a blank page. If a user were tricked into accessing a malicious
website, an attacker could exploit this to spoof the location bar, such as
in a phishing attack. (CVE-2009-3985)


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.04.1.diff.gz
Size/MD5: 106101 19afe94e4dcb8ecb84ccf79ff72737f9
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.04.1.dsc
Size/MD5: 2732 a59368e4f862d49c83def04577cd478d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly.orig.tar.gz
Size/MD5: 11194865 28c350590008703dda403d887fcd8693
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.04.1.diff.gz
Size/MD5: 79705 042419ecd03864c3934dada98901a740
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.04.1.dsc
Size/MD5: 2783 c408f1eb0c0e2d25f2e00f387a8b00b4
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly.orig.tar.gz
Size/MD5: 41956499 67e8f22253c8cec38caf1821bd9237d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66452 bd4e5241f7f18d9442b9dcaee4ea4ebe
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66460 ca067655b07771ab54c84126f450e8ac
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66422 0059f36aaad72428678fa887d6d6b3a6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66408 d7b296af47d95903dd7f235aea24f1a8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66566 33b9bc7d4b25fc2bc24a527dd4588181
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66470 8b9fc06108721a90a32cfffe589901bc
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66424 bb4f915c822e4c4b0265e0c8b94ae2dd
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8972 1691e5a9524fa383511e385eb53bf7f8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8956 831a7b26662a9fe2ed8498f1f17a424c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66442 04cc0c8b1cd1b96746d5fcf829c8c0d3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66410 20bf6d865c9221f55b9f2bfe9bf0378e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66402 bafc5bb36fe3e98b2b044edc8c450c8a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8946 0ddbb81aa7d50adb62f1a09489a000f7
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66426 527d3fa6168f836eb043628b69d5ee87
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 8936 31a586631ac172b548c96734c0aae284
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 66398 bc52090c11155621d49e40801b1ae9fb
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 126024 9de0796e0c00a345c91f095207973c66
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.17+nobinonly-0ubuntu0.8.04.1_all.deb
Size/MD5: 236036 e13d0dc1bf2ecb71d068b5f25591009a

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 9028 a3012f3528b286b9d1bef82cfb5a148d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 29572 c44f6cd8fc3f2927076082d74c2f5aa7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 1092430 57954fca84de305a16538d3ba08980f9
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 4655422 7ca3dfa35a3ca52b1fda67d32bb6c070
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 48658 95344037e6d8bf0424d95e4e6c4cc2ff
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.04.1_amd64.deb
Size/MD5: 9087578 3a7a7d270765e693bb97862c36c1ba75

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 9028 dae057a2f7db47751860c4da13990ffb
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 25726 55ba06629490f9cd3f586f08a746d7ff
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 1071578 154ad52da0de34748d2f0b56c32bf65a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 4631176 5df501442482d225cda52b8e235def03
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 38506 6d07c0f1f94fcebf381dc5fe2d42eb35
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.04.1_i386.deb
Size/MD5: 7814718 126f0794b9f26b6e1e4876fd4dd60ad2

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 9024 fdcc58c89ad79c3a514327809f7c86f4
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 25340 378e0fe70f232c4009d6193937196da7
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 1068172 69d92d6901b51a280a0847030ec9dc54
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 4626800 efb67833ec00ef7a27065ee8d1e48b2d
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 37602 1cd3284453a7c2a0515f7289c4678d04
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.04.1_lpia.deb
Size/MD5: 7701384 8a9f6d06a07fc9826e3f43bd2d913f27

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 9030 680f2509287f19823c7f453b3e7d9467
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 27506 842d42812d69dee6152b09d350856a26
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 1085530 8285b98225bde6402bbdbf6fb501ecc5
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 4622900 8bea81b4432b699709ac60a9c75de9fb
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 43676 ad7fe50389e51d053fc07d56af38b65f
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.04.1_powerpc.deb
Size/MD5: 8664142 1744d46783f40afba9b1ab76e0a91f65

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1.diff.gz
Size/MD5: 123150 ce68070700dc72b63b4e718391f3d3ba
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1.dsc
Size/MD5: 2787 5664f43d7b71497fc56b41d0a5113721
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly.orig.tar.gz
Size/MD5: 11194865 28c350590008703dda403d887fcd8693
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1.diff.gz
Size/MD5: 251182 dd0944dce9ef2211722c9a332da6fffd
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1.dsc
Size/MD5: 2801 005574e693959421b369d5c021fe679e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly.orig.tar.gz
Size/MD5: 41956499 67e8f22253c8cec38caf1821bd9237d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69306 3228b289482bc4c349a68d71b48f2bf8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69206 14a2680fa11d02965c757e3add773961
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69216 594af5c38660c20c4aee2d6b39e01c08
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69184 ab018d8f332d5eb4e198678034f002bc
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69168 b13eee65aa3c74b26dff85ee9ec78ede
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69294 50d431f389842e268051b268a7949dc3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69230 612eecbb3cf9c754cfc32bb6582c7da0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69180 78de089b4c9a73a7b72361b465e530d1
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8970 99540248056ac67062fc67e55342890b
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8960 b7751fe85933edb5866924ddaaedc5e4
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69204 2dc56854e8506d176a7678fadc123fa7
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69172 ff868278cbbfac71b2ebcc70b1f60aec
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69158 1c9ce927220ccb594b6e09e0da8b5303
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8948 670ec74fb88cb2b915fa6e448fe8e849
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69192 ff1123e8e1cadc3f7b5c39c31fd580da
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 8940 6d2b028aa546c09997e69cc32c1a0e69
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 69154 ce7ee2b4933e01752d4f420b947a0a53
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 128026 9b76a2f6a7e1920087a729b4d7fb9a07
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.17+nobinonly-0ubuntu0.8.10.1_all.deb
Size/MD5: 237780 a64375f0e62135e819981042c1bae079

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 203910 87e05df9b0fe2459bb93b2c0f0bcb05f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 202348 fba790960ceda6c70425a7a331c9c33c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 69276 9d0f29666b04a19affa1bd5a2d1470e6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 88688 edaa54a924748b3883251f8489c6fc19
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 905446 9a0f4a1a1084be08f5ba8c81f5d953ef
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 4573954 223481fbd980cb5a8a55c947487b677e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 47110 7b59e874aa4a0c41323ee2f7e87c72c7
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 8732944 27df454417f4cd83961508224416798a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_amd64.deb
Size/MD5: 22942 1e190d0bcd9fbb019016a0794d72df72

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 203914 39764db59bd513481598f560d0dc29b0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 202336 daf240ad570fbfdedc666b42e12b01a5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 69270 6e22171e4d5dbd1c2c888532fd30ad41
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 84766 18c5efd519417f55c90ee609de92537e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 887752 5ab93b4441b656fa242f070975f294aa
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 4548378 f241bc377f1f6b0b875929362941954f
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 39370 d429b4cb59c90869a99ac1e8f7f20f0b
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 7563736 4f3ff68afd8230968821ac358c5decbb
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_i386.deb
Size/MD5: 22944 a41884189fc431c29e1ff3a831edb7ec

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 203908 759d915b04f31f0ab4fd51c7b612d721
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 202338 7f037b408860cc644594e8ef60e77ecd
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 69270 9024d47b43d86c49703e642d3946a595
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 84162 c64fa780b81be20c265a423f9b42ce3a
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 884994 610b212836f16b4b86bbd36d86a05e90
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 4546590 b15cd70ae563a37e3b4454883db6e1bc
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 38414 6067a151f80939c38eab3c3d14ddeb62
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 7458626 b786195beecf2d3592fa1ec8080050d5
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_lpia.deb
Size/MD5: 22940 2282ca0e9581515cc50f656d34eee08d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 203930 e77dc1ee9fa257d04002e1506d529c63
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 202336 96278b6e0c1eae19eb79fa9bfe7dabd7
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 69272 224fc406eb0d08417d75697d1c816d9b
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 86146 372411d8d0df3783e046b03a4c7a7ebe
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 899252 235bc39182fa8cdf8901974968946cd2
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 4540404 410cbfd45e8ac74a119dfa56a8e2f457
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 42404 4b7dc284e030ee5ac21c32438caf3852
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 8300412 e50dc75fdf2ba27bf4d9cfc50c0f95f2
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_powerpc.deb
Size/MD5: 22944 cfe7357dfe3ac975d1911904bc7f9354

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 203920 d7af07e9769bea0aea96ea4b9b72cdcb
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 202332 1d74acb1c9c88f633dd6444db55b82f8
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 69268 4241158415515fbbe8d4eacf9a073fda
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 83818 40bf3a87be20c90aaf687171d0336e6e
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 887404 d206096b110fc48ea3daad450567d77b
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 4527382 c2993fee16da67bae56425c5eacbae6e
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 37876 2a1d98f2b97dc9412e9d781af8772442
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 8120136 3f4e6f3f4bef1ace4595e2f27a1d8b2b
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.8.10.1_sparc.deb
Size/MD5: 22954 cd5bf54a48214322e08123dd6cea6460

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1.diff.gz
Size/MD5: 123345 da2ec794b520451fb202dcfb68b4939d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1.dsc
Size/MD5: 2787 f637c750fe44469cc599f65bee1020f5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly.orig.tar.gz
Size/MD5: 11194865 28c350590008703dda403d887fcd8693
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1.diff.gz
Size/MD5: 252083 13e97123e704c9a2a0a04076fcd85ffa
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1.dsc
Size/MD5: 2801 bf6e800ff2fad9d8a9fcb420b43c6b01
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly.orig.tar.gz
Size/MD5: 41956499 67e8f22253c8cec38caf1821bd9237d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69506 0764a60611aee7099140064400a0528a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69406 1e98c9f8a068b8fe83444e6df546d3dc
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69418 e452abd76eb0ab154b63c301c529304e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69382 92331bb7f7d4162b40f9a6abea77f743
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69366 1b5cc9451852f08a3bbfe67458a4c2dc
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69490 c6575d9a750b91ef50ca757514c377d6
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69430 7816551228e110531256bd5045b5db7e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69378 31c5d70d1ea870ecc149952dcbddeb9e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8968 3b10c907d9fe29619d0707f6bfaefba0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8960 23e2f1898e1d43132e33e5fd884cc6cb
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69402 b9f3ec4901d276f3b5b5ef51e80c2e58
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69368 ddf93ad30bb97089fb92818757538e03
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69354 93b2d0cfd4704c718d3873e7d15d55fa
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8944 4282287c0fe79533e93941cb3cafc4ee
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69390 f038998c1b4f3a77507f63147b83fa03
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 8930 3c2c1d5b888d71917e7cba37ea196236
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 69352 92204b49506c79cc4ee89c2f86d14f9e
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 128348 3e80e97fe97fa2002c72648b922d86ef
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.17+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 238218 d7b0fb68346a3cf0528fdebbce15b19a

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 204064 d222e4e9f1b2a6c1e0472514cfe02a08
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 202558 8777a875cab30bed38eff972cbc00699
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 69468 f619f2b77dfac2a366a40d1b28711540
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 88902 914f38fca90684fd2ac6ce23cf1370ad
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 905402 808d0122b8bc58057bb6ac058081758e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 4573798 79a92d98ad7cb9946beddea6a68ec2ad
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 47120 c8dbf2b33525db9cb215b81309b9991c
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 8734024 43bf231b7d9013206dce9e8831058785
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 23176 735f737a2ff4b1442c6c97ace7385c86

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 204064 3054a667d1aec66fb4574f9e3ff32fd6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 202570 1051c740897122fac52190f6dc66207f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 69466 23afca2538d9d2358ea01cb0bf2a144c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 84962 1d49d9d66a5107ddd2456126546cba59
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 887772 7fb4eca3a1d5bd6a863a3d0134a90bf0
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 4548042 191613b3deacc316a9ef94b1812e1266
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 39368 39d31718b6ff14f5b69a25ce562cf635
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 7565096 d7fa847e6f667415f00bac3bd9e944f1
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 23178 290053bd6778b8c6dc601155aa86791d

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 204062 9531f9ed8e0d419f2c2de7bb0d139ed2
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 202556 ae98c62e54dea058584b82a04dd75594
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 69466 8118a6fbf8fc2fcf9fd8dafbb2f955f1
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 84364 091618c6e4dad4c625ed128cf6bf87ed
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 884990 6e5defc2cbfcfa485a19ebd0c35f1549
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 4546338 d2d2d667c4730334f382b1ffda1c3ef8
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 38386 ebf844be0ac5c992b00b92847def81fc
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 7459390 97e0c27235e3a158e12502f95f864ae8
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 23176 5ba32033e0ff50fe1930a3904695f5e9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 204064 a96f05875c301be1223712b6e84e1c14
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 202564 e60f1d074d65a55e74d004daa15cb131
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 69470 817af8ac95d05ef2cba8da76355507db
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 86344 bed1abfca1a55ac11ca100835db4f476
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 899264 5892972ece30bc0126eed1b0ef231c2f
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 4540546 44c9c9a8db1e0aca3a90bb8c43c46859
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 42418 67b773368df975b1391d76ac8959ae08
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 8300496 bbfbbb2d649aace9d72d87c43f0ce7ca
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 23182 32aa470347bad2533dfb8ef4d8951b5a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 204074 7430351c86cd611ad7bc1c8eeee389b7
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 202570 8b12db25c744634babd0025f11e0bd3f
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 69468 c0342784541db1d70577ea2e0efc1862
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 83978 1c3b39d1b739a9e303e2a9723589a6c4
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 887304 7236c0cc68c8886fc3da46e1717e780e
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 4527396 43c1c049ea58cfcaba430b1e9f494567
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 37816 f169a44ba4f0ac2da1b2c662c07b5afd
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 8121138 57879bad15c09205cd71f49c440ff73e
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.17+nobinonly-0ubuntu0.9.04.1_sparc.deb
Size/MD5: 23180 ecbb8318e7fe009b157b8e0a2337e21d



--y0Ed1hDcWxc3B7cn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAktGhA0ACgkQW0JvuRdL8BqgpwCeIFIuJh65sDCl68laai6/RTp9
BMMAnipWup7mUvxVSHkux3ea1NYOW4h4
=gBDu
-----END PGP SIGNATURE-----