TUCoPS :: Linux :: Ubuntu :: bu-919.htm

Firefox and Xulrunner vulnerabilities
Firefox and Xulrunner vulnerabilities
Firefox and Xulrunner vulnerabilities




--5mCyUwZo2JvN/JJP
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================Ubuntu Security Notice USN-853-1           October 31, 2009
firefox-3.0, firefox-3.5, xulrunner-1.9, xulrunner-1.9.1 vulnerabilities
CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3371,
CVE-2009-3372, CVE-2009-3373, CVE-2009-3374, CVE-2009-3375,
CVE-2009-3376, CVE-2009-3377, CVE-2009-3380, CVE-2009-3381,
CVE-2009-3382, CVE-2009-3383
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04
Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
  firefox-3.0                     3.0.15+nobinonly-0ubuntu0.8.04.1
  xulrunner-1.9                   1.9.0.15+nobinonly-0ubuntu0.8.04.1

Ubuntu 8.10:
  abrowser                        3.0.15+nobinonly-0ubuntu0.8.10.1
  firefox-3.0                     3.0.15+nobinonly-0ubuntu0.8.10.1
  xulrunner-1.9                   1.9.0.15+nobinonly-0ubuntu0.8.10.1

Ubuntu 9.04:
  abrowser                        3.0.15+nobinonly-0ubuntu0.9.04.1
  firefox-3.0                     3.0.15+nobinonly-0ubuntu0.9.04.1
  xulrunner-1.9                   1.9.0.15+nobinonly-0ubuntu0.9.04.1

Ubuntu 9.10:
  firefox-3.5                     3.5.4+nobinonly-0ubuntu0.9.10.1
  xulrunner-1.9.1                 1.9.1.4+nobinonly-0ubuntu0.9.10.1

After a standard system upgrade you need to restart Firefox and any
applications that use xulrunner, such as Epiphany, to effect the necessary
changes.

Details follow:

Alin Rad Pop discovered a heap-based buffer overflow in Firefox when it
converted strings to floating point numbers. If a user were tricked into
viewing a malicious website, a remote attacker could cause a denial of service
or possibly execute arbitrary code with the privileges of the user invoking the
program. (CVE-2009-1563)

Jeremy Brown discovered that the Firefox Download Manager was vulnerable to
symlink attacks. A local attacker could exploit this to create or overwrite
files with the privileges of the user invoking the program. (CVE-2009-3274)

Paul Stone discovered a flaw in the Firefox form history. If a user were
tricked into viewing a malicious website, a remote attacker could access this
data to steal confidential information. (CVE-2009-3370)

Orlando Berrera discovered that Firefox did not properly free memory when using
web-workers. If a user were tricked into viewing a malicious website, a remote
attacker could cause a denial of service or possibly execute arbitrary code
with the privileges of the user invoking the program. This issue only
affected Ubuntu 9.10. (CVE-2009-3371)

A flaw was discovered in the way Firefox processed Proxy Auto-configuration
(PAC) files. If a user configured the browser to use PAC files with certain
regular expressions, an attacker could cause a denial of service or possibly
execute arbitrary code with the privileges of the user invoking the program.
(CVE-2009-3372)

A heap-based buffer overflow was discovered in Mozilla's GIF image parser. If a
user were tricked into viewing a malicious website, a remote attacker could
cause a denial of service or possibly execute arbitrary code with the
privileges of the user invoking the program. (CVE-2009-3373)

A flaw was discovered in the JavaScript engine of Firefox. An attacker could
exploit this to execute scripts from page content with chrome privileges.
(CVE-2009-3374)

Gregory Fleischer discovered that the same-origin check in Firefox could be
bypassed by utilizing the document.getSelection function. An attacker could
exploit this to read data from other domains. (CVE-2009-3375)

Jesse Ruderman and Sid Stamm discovered that Firefox did not properly display
filenames containing right-to-left (RTL) override characters. If a user were
tricked into downloading a malicious file with a crafted filename, an attacker
could exploit this to trick the user into opening a different file than the
user expected. (CVE-2009-3376)

Several flaws were discovered in third party media libraries. If a user were
tricked into opening a crafted media file, a remote attacker could cause a
denial of service or possibly execute arbitrary code with the privileges of the
user invoking the program. This issue only affected Ubuntu 9.10.
(CVE-2009-3377)

Vladimir Vukicevic, Jesse Ruderman, Martijn Wargers, Daniel Banchero, David
Keeler, Boris Zbarsky, Thomas Frederiksen, Marcia Knous, Carsten Book, Kevin
Brosnan, David Anderson and Jeff Walden discovered various flaws in the browser
and JavaScript engines of Firefox. If a user were tricked into viewing a
malicious website, a remote attacker could cause a denial of service or
possibly execute arbitrary code with the privileges of the user invoking the
program. (CVE-2009-3380, CVE-2009-3381, CVE-2009-3382, CVE-2009-3383)


Updated packages for Ubuntu 8.04 LTS:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.04.1.diff.gz 
      Size/MD5:   106314 5705de8eacb2271b4704b3a456227d85
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.04.1.dsc 
      Size/MD5:     2732 87deeeecc44882f56d6f0b86b220d567
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly.orig.tar.gz 
      Size/MD5: 11627656 5d238a2e0ba1f6fbec5d40f1239840a6
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.04.1.diff.gz 
      Size/MD5:    79445 5dc738d84a62365f5482e34e04453d8c
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.04.1.dsc 
      Size/MD5:     2783 84818b8054ad47e12789f5e3776bc898
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly.orig.tar.gz 
      Size/MD5: 40751836 b9bfd76fae07b34be42fca0ef6db34ec

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66396 dff2bc7224706812a4764b1f5eb8d21f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66406 e6e1dac2c70d3f28e50772e6dd7db429
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66372 37aa687049c0907e8045a6d454a50f77
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66358 3d45490d47ea2254d141d27e4445865e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66506 0b3af90c48b358a22cb26106612a34c8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66424 e98d0cc8d9f02a4edf5cd11bb4fd216b
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66362 47a2aa9a108eee5a27c63f106c3897f5
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:     8976 3b789894c19ce7d35f5c3bad17a6dc09
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:     8958 ab5eff131dc69135a2f2de27c6567178
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66390 08e931911e2a12be868e5f3c3d52fdee
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66356 a44f31071c9c955cdad80f5846b244a1
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66350 2571ae7f86cb3abbbb482f3659a70686
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:     8946 6f14cfaded3928c4337bed691cbd0ab2
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66372 0aa7caf04942920c994f1d5ab352b802
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:     8938 0cfd1dda39f6ed7701bae6754f19ac6c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:    66338 aa1b1c8f1530cee15a8cdfc5d42b0de5
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:   125954 4eebc3dde0be0c1c17eec8acd20cf415
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.15+nobinonly-0ubuntu0.8.04.1_all.deb 
      Size/MD5:   235964 cde76d23cd952f30f09ca762a0f470e7

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_amd64.deb 
      Size/MD5:     9024 dde277a329dda4d1904a9c620d0be8b2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_amd64.deb 
      Size/MD5:    29584 ad6b85cfbf9f20ed903e053fe214519b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.04.1_amd64.deb 
      Size/MD5:  1092334 7e90c3fe4691c9b729ff9d43939c4fb9
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.04.1_amd64.deb 
      Size/MD5:  4647306 f647f5c2ff09c4f4872558fb31592ed3
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.04.1_amd64.deb 
      Size/MD5:    48650 95a4e0dde648c064177a19036e224c18
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.04.1_amd64.deb 
      Size/MD5:  9085778 109f3e5aa682c47cf1a7b9c40c0e5cc1

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_i386.deb 
      Size/MD5:     9024 f6ae83aa42174a8f67f4a8e953a84d5a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_i386.deb 
      Size/MD5:    25728 a28f7e519284af5c7806a2ac6b195d53
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.04.1_i386.deb 
      Size/MD5:  1071412 13f096672744864409aab57b64fe7dee
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.04.1_i386.deb 
      Size/MD5:  4623658 35049aba5bf35c512859d0ec5ecdc33e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.04.1_i386.deb 
      Size/MD5:    38514 1dd97bb57d8b7152fb09e95f1b71670a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.04.1_i386.deb 
      Size/MD5:  7813136 883aa64f8ca7c711fab5c1469f591d8a

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_lpia.deb 
      Size/MD5:     9026 f479af46755aec9b3371d757783d7705
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_lpia.deb 
      Size/MD5:    25342 843e800bb88ef030406d0a6fc492c63a
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.04.1_lpia.deb 
      Size/MD5:  1068070 6ce9348959f3bfac9ab935b598f69de2
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.04.1_lpia.deb 
      Size/MD5:  4619186 f03958973abbb5b148ec3783e7f4da6e
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.04.1_lpia.deb 
      Size/MD5:    37604 3a4d044d8edaecf09b8ae381d3149fde
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.04.1_lpia.deb 
      Size/MD5:  7700428 f55de61c6d5b7adb150e7b3ef95fb668

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.04.1_powerpc.deb 
      Size/MD5:     9032 e88492418a0413b3b9d74b0e653028fe
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.04.1_powerpc.deb 
      Size/MD5:    27508 f4b849c196275fe215aefed477dc369d
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.04.1_powerpc.deb 
      Size/MD5:  1085406 93afbe04b45809bf75253d5801c41602
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.04.1_powerpc.deb 
      Size/MD5:  4615126 425cfb479093d4d7e491dbe756aa4e86
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.04.1_powerpc.deb 
      Size/MD5:    43668 4830136ef1102433aaa362975df47ae7
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.04.1_powerpc.deb 
      Size/MD5:  8663760 4548373a1d72e4b65b78dfe9f2d79ca2

Updated packages for Ubuntu 8.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.10.1.diff.gz 
      Size/MD5:   124142 b47fc547db8d74df2591604a21db64f3
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.10.1.dsc 
      Size/MD5:     2787 1f500be588ff719e9530a94929be8837
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly.orig.tar.gz 
      Size/MD5: 11627656 5d238a2e0ba1f6fbec5d40f1239840a6
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.10.1.diff.gz 
      Size/MD5:   251317 75993b68b70b48d424260e517bd4e034
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.10.1.dsc 
      Size/MD5:     2801 ff4eed794aef2d6198baf13d247d5838
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly.orig.tar.gz 
      Size/MD5: 40751836 b9bfd76fae07b34be42fca0ef6db34ec

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69258 e82c82013718e0ed40b893db28988085
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69154 0f8787bb8ae46ab37e03cc111e89d410
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69166 388f2886da27a322902e7cf77828b131
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69132 9f823fe4de0d11e219605abb1bd62029
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69114 7f58f472e957c685d3e16356c2df1d17
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69250 18ec520bca2457cbe2f673fd8a3f1d79
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69184 53e4522dc0717941e7ec8b87b30bf5ce
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69126 fd72601171e61b3affbfba8347db1918
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:     8974 c7e813afe5623c1aa10970f66fc9dd32
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:     8962 b83a8d10144cc5e56a4c45e161a13fe7
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69154 280c1e33198a49e5e47439e56f9f9495
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69116 8c373713cd581b7fbb96a34fd5c9870a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69114 0921b64c592917919e6347e204c7c6e4
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:     8946 b0b1e8939293c2a694e109cf7285605c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69132 8f5de509d110294727f5d35881d4fced
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:     8938 0e0fcd7ff05e92b16c2bfebc55a97690
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:    69102 ebbc63136fcf86b0ff0bcda2aac8f601
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:   127938 0167ff7483fdca0afc7d7e6dd9446657
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.15+nobinonly-0ubuntu0.8.10.1_all.deb 
      Size/MD5:   237694 0be5a9afc80ad039c69fc2a6eec5f7d2

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:   203878 bd4bf50a3f8d61e79cecdb34cfe99822
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:   202300 91117ebf5ecce434b2de2d8ce8687932
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:    69208 d6a39b9a7ab18fda1dbef36ecf62f573
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:    88636 06aad77f9216c4287ff5a117e39fb99e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:   905358 1065ce83d9ed23474a165e21ec85ceff
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:  4565998 1a1ca50480ccd4f71f317613d04b12b8
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:    47104 74aabc25c0582dd048af0ab6551b7b5f
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:  8732748 c5c06c623ba19638b825b0b28cd3fff3
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_amd64.deb 
      Size/MD5:    22886 887f9d5666a347ba7b5883e2c2e0fc14

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:   203888 b303e167a1a24137412fd52bbc09f45f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:   202304 20c2bc88f7058c762743e21a5fb305b8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:    69214 cbe42378a7c5bff7f03fdce331eec83b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:    84706 5f3c329e2c736ba28457823f2c13394d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:   887714 82d53d1833e9aa58af57e52c29de2371
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:  4542406 78960dac678fc622c58eeffbdff27b97
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:    39372 9168276c4c3aff90541a49648eafacd3
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:  7562454 8d87b9e03a8565c668a0df59a7def1af
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_i386.deb 
      Size/MD5:    22884 52b756d56a1d596730e09122e2d23030

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:   203888 38f22e953dbe2238b225ce2ae318fd8b
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:   202296 0bdaba176b81cca1363fe6ab1fdef92d
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:    69218 870c5a9f9b9cd0ae1b2510bd92d4523b
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:    84104 785067fdd214f43ca4edd46e4ff33eaa
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:   884932 9efca4aebc60e1a318ce51f2283812c8
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:  4538726 ab554c07d7f6a32738cee8e0a10965ab
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:    38406 90e31cbcff598dc18700b292c228d2e4
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:  7457474 34624ebfe9af7efdd9c20c935d117cf6
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_lpia.deb 
      Size/MD5:    22878 22afbdbc62ee03895f5db77b53d20411

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:   203884 44afbb6ca13a77b671af1361d7700100
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:   202300 f7495587631a0c43c1494b6bb70981a9
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:    69216 92f6e7b0b241e1a659830b5211dee0c0
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:    86086 655bdde20746e3177bc3dfe117d4b92c
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:   899132 f48698dff1e5617ce57b524032fbc402
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:  4532770 884abcb1082d43779536eb199285df75
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:    42406 c918407dea92b14eb85711dc5e43d841
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:  8299820 1e261f1e4d158f7856390c31f2405b1c
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.8.10.1_powerpc.deb 
      Size/MD5:    22884 18b982803d9add9072a3fee1b0f2c7bb

Updated packages for Ubuntu 9.04:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.9.04.1.diff.gz 
      Size/MD5:   124337 d7851e8ca75b8682d1e3eb93a1a0fafe
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.9.04.1.dsc 
      Size/MD5:     2787 b915bfa3eb700d61af587dbabf7a7203
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly.orig.tar.gz 
      Size/MD5: 11627656 5d238a2e0ba1f6fbec5d40f1239840a6
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.9.04.1.diff.gz 
      Size/MD5:   252043 1a10ae99d57c96670d13bf54497bddb1
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.9.04.1.dsc 
      Size/MD5:     2801 9aabcba4400c8840b06ec1ba457036b3
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly.orig.tar.gz 
      Size/MD5: 40751836 b9bfd76fae07b34be42fca0ef6db34ec

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69454 1a8e1dfac9a62ace574d77d7343d7cfa
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69360 30216d5be9e0dd318593b65379265876
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69370 4ff8fd47c4b415e53da1ea02210f8dad
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69332 57fb2c52fd55e437d760e9a9c34a862c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69322 5d9f513c563636e9cc4b9c19f11dc70e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69448 52cddadd53ee9bccbb5b9db73821d523
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-dom-inspector_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69382 62ce0dbbc23e7d877ccfd087e7e48387
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-3.0-venkman_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69336 5e02c786b9c64f3194c248d312a49da3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-dom-inspector_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:     8972 2fd0cf8d7a8a61355ebb087d9af18981
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-dom-inspector_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:     8964 8230c82edaf2c9c15bfa5b3de092af4e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69354 53289f71448e01750a4d119ee7e91675
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69320 eb5979e3c2898d7465946fc24343beb5
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69312 ebca9ac7fea58656a93360823963d2f5
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-dom-inspector_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:     8944 d794280cefc159511b3a9f32413517f7
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69336 e761bad26b5be0356dafb7097699cee2
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-venkman_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:     8940 9c68d8b4e3dc2e1bca51e3a14774d0ce
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:    69304 03520212fca02a7877b610e72a3a074a
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-dom-inspector_1.9.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:   128294 9b9cb05135235214233a3b9bafdc299a
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9/xulrunner-1.9-venkman_1.9.0.15+nobinonly-0ubuntu0.9.04.1_all.deb 
      Size/MD5:   238136 9159fb699eafb95c92868968226514fc

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:   204022 bdb7fddfa2533bbbb4f71e03bc5ba128
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:   202510 3e2a4855592f96af21a00080188eccac
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:    69420 b72832357890c336846eaf72720588e6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:    88850 b9d36c5d3f66d1d4c85878d2221632a7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:   905352 0047f0edf48e69f928592bc659051468
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:  4565812 128c309117e9d06ab2484b53d4dde46d
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:    47114 c2e78a7a7407a554105125f0d42d86f5
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:  8733580 9595a439793f2ac83f88c0d956eb3ab5
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_amd64.deb 
      Size/MD5:    23162 e47fcaeae05eed4bed1f779b60c19d82

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:   204032 049c20c68ff7243ccb446f4be29cb864
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:   202522 fc8335390f2a9f031655a0da0ac5b8ab
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:    69420 b70715e42adec05b204cf24fe5cb1a1b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:    84914 4360fac3907dd6cf3f852851a797a5a8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:   887712 f6186ad7f2cf98ae84af2dc4451b1d06
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:  4542604 a386b6c750d0efdbeafbe92922ef8617
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:    39374 5edf350841de3d1330384cdddd121c88
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:  7563652 18542b36b92378320149f8e2fe2f31f1
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_i386.deb 
      Size/MD5:    23158 9b22f6ac1779781d75faffa46926e742

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:   204022 16dbe6ce70e30919762c7e564c381ba8
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:   202518 acc6ca725c05970519a63bcbf39cbed5
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:    69414 df1009da0cac3c6c9cc8210d0cf62ca9
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:    84306 1b92b6687c68f3240a7387c89acecd35
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:   884844 4299f54c89799a5b21465aa389d29c03
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:  4538536 449fce8c437a738ce104bb052402d834
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:    38386 370368caa1e924eef603b70a03fbd851
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:  7458522 1e9fafaffc9e3add3a29994240d9ea2d
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_lpia.deb 
      Size/MD5:    23158 f0f4aa36178d76332f53e8ff6e0e40d9

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:   204038 43fb08d0b11bbace9fbb0df07f3c17fc
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-branding_3.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:   202506 6d60bcf6e5d48384a0c087f667add1cb
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-dev_3.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:    69424 8752c10af7e37fd999ea6565407a3364
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:    86304 30409a5e9eb84d22fa34e377caec65d9
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-3.0_3.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:   899120 d52e578e493e6c4c1fd6521f520b9c07
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:  4532518 6ff6faf1b426d771ebcf2d4d36a90151
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9-gnome-support_1.9.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:    42408 1faf4185ad7ac1521494111ffa587075
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-1.9_1.9.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:  8300108 16b23a32f84973da26d523ab4e3c6224
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9/xulrunner-dev_1.9.0.15+nobinonly-0ubuntu0.9.04.1_powerpc.deb 
      Size/MD5:    23162 96d41650fcc99051c29b909caba0e1b6

Updated packages for Ubuntu 9.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1.diff.gz 
      Size/MD5:   128482 9dc82d562eb81d9b5d1ed06aef8adc60
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1.dsc 
      Size/MD5:     2940 e3c8303ef16c400dd03caa5b21a8f54c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly.orig.tar.gz 
      Size/MD5: 44918649 cbc9f1e8dc3701e24afbadcaf4cab6b6
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly-0ubuntu0.9.10.1.diff.gz 
      Size/MD5:    64079 f3146f071bba9ec923ce5c3692ee56a0
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly-0ubuntu0.9.10.1.dsc 
      Size/MD5:     2910 a914c8c8d98b04dcc4d20577deb77dcc
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly.orig.tar.gz 
      Size/MD5: 44052132 a15d6074d33b6afb6a6aad4df2ef746c

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73218 536af67b220dbbcf384325436484f825
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.0-dev_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73080 be270ba695fdb5072063af12aa1bb886
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dbg_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73072 7869862cfe58e65920f11f18816015d7
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dev_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73072 949278e4bb9db1ba2bb7e5a9e52fea3f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73128 0215c8b95814ef84ee888a56a58e4d62
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73234 244cf7ef75b96c7d78a40b59689e824a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73090 dc14ee4aeba38f966ded3d407f0073db
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:     8934 c2ebd6c0036da54ffb999cef63909cbc
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73092 01ef7feef2787abc5c87768d7e0eca49
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:     8930 2bec1ec6d55595b9993698fccad1a923
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73274 88f0db8e573711ec1892281364bce194
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73082 4869ecaef066055a19357a14437a10a8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-dom-inspector_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73092 eaf9997d3a3eb3196f91a46d01db10c9
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73094 3162559dfca143a28afb57e284287907
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-venkman_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73076 df3311636dbba9e7be32939a710f2d6a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73058 16a3f529e471d4c340c887545fcb6024
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73080 ee67498e07de5f1fc2a748139fd6af85
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73092 0f620f6511e9f3f1fd4fb8a74739f5a0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73062 a9b84d1f0c9508b6500d5a96d4c177df
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-dom-inspector_3.5.4+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73078 9788ec96a6bd5bf10a65686f08000678

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   207638 66eedcddf7b9f647d503c75d87f43c5c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   206242 1d42c590c86e6921e54106f6655d8341
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   469750 0621c0fa860e65d59a3c2eb278324431
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    73156 f78b4b4122e0193049649333c5e711f0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    93380 199491869c0d67fa5b67c8def882d55a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   960098 17d24c00e04ffe03b796daf46e6d931d
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5: 59812336 5a8c5ff6a4ade6dea314d42d45c71294
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:  4783806 82c966fba4bef36d62fb62a617fd0c9c
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    47774 c97bd0d874084076392f50624a5ce1ef
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    70368 ec247a99c01322f4f556afd5ba034aee
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:  9095902 6ef686e38a00f5be030562b2137a0c71
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    26602 1f204b43ba5817c50ba8aab88ee6a0fe
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.4+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:  5586690 e6c957c1cae47f10ebde56cdc2c2a51c

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   207636 a342a6640445e4ed56b0e9ba83f2d6aa
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   206230 2beee0e64ab3de2a3dd0514859d5145f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   465294 b0caee3de369326841a21e34d3aa16fa
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    73156 19f0d3bd57e9d26ad6bd8b1d0866dbb5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    89818 ed10a50370583dfc66e59ca5f8436c85
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   942138 8b2441104be43f293773aa49196b1a06
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5: 60223286 292f477e957505248ac555c10c985726
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:  4804696 4993e80462b9b66585ebf3f96ff9fc91
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    40552 442a0044090c267c6d3dc9832fb6127f
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    70374 44a2b94936da9d60acd6437e0ed2dd12
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:  7991918 a1e40ac38ddd50a1d59e954c8aaa687f
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    26600 a7ef32f55586d3f302d29fbf78e6f9d3
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.4+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:  5422668 4329ff7bf3119a6a8193bfc3557dfba0

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   207636 663c4e1008888ca371b32a15706bf98f
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   206238 ba6e88423994168325c4b8eda0e7cb42
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   464836 a7ffc72eb618c2de540bc0eaa0dd81a0
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    73158 ea922f740d68a4224fb8625698d2e334
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    89262 9f767b6df7808fbd4cb2dde4b0350ba4
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   939994 8f23d2912141914ff2503a4b213277c6
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5: 60249380 53815d805eaf4a420253be53ad7786a0
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:  4800492 689c8046beee606ea7b2839c34f290f9
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    39714 d0960abc13910a095e4031ad9a46e51f
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    70368 20653ffc05fbf78075fea1237826a94f
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:  7882192 387fb3c986a0d61444413a7e86cf1165
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    26598 4c8eda0cbde2eecde1175f5a4c9a3f83
http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.4+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:  5411018 f164d5ce13b56fa0d1afdc86ce727bb3

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   207638 7537b172c805814a786d1c46da82b8e2
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   206248 f4610d010aa29b3752d10158a0ef79b9
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   483774 caca7816bd4f3182290febbea40417c7
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    73162 3ae75f042dac76abed3c50f8f5ada071
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    92816 aeb396d203e987ae41796d5563f925c7
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   963084 89bbf226469bd1d816e22d623e136b26
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5: 64972696 70af1f127e73adf95a506a28b0c7d380
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:  4789450 9ee4dbe5e299f1c438b23c7155286d02
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    47224 e9d0dc69ee5ade5df3a461e100779b02
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    70368 62be9cb6637255690ff26182e1985ef5
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:  9729268 84a6a31da565483181171a4da1a4a6bd
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    26606 76a142cd009e148d1a7b945d78285992
http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.4+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:  5678750 60a0de6fce3554d8c9b613a8a11a3dd5



--5mCyUwZo2JvN/JJP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkrrrZcACgkQW0JvuRdL8BrGSwCgikQXyje4FxZsfEUspGjYet48
hnwAnizbDoVnPW7hqzsD8I8CdYLCWIja
=rGL9
-----END PGP SIGNATURE-----

--5mCyUwZo2JvN/JJP--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH