TUCoPS :: Linux :: Ubuntu :: bx6116.htm

Firefox 3.5 and Xulrunner vulnerabilities
Firefox 3.5 and Xulrunner vulnerabilities
Firefox 3.5 and Xulrunner vulnerabilities




--Fba/0zbH8Xs+Fj9o
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================Ubuntu Security Notice USN-921-1             April 09, 2010
firefox-3.5, xulrunner-1.9.1 vulnerabilities
CVE-2010-0173, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176,
CVE-2010-0177, CVE-2010-0178, CVE-2010-0179, CVE-2010-0181,
CVE-2010-0182
==========================================================
A security issue affects the following Ubuntu releases:

Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.10:
  firefox-3.5                     3.5.9+nobinonly-0ubuntu0.9.10.1
  xulrunner-1.9.1                 1.9.1.9+nobinonly-0ubuntu0.9.10.1

After a standard system upgrade you need to restart Firefox and any
applications that use Xulrunner to effect the necessary changes.

Details follow:

Martijn Wargers, Josh Soref, Jesse Ruderman, and Ehsan Akhgari discovered
flaws in the browser engine of Firefox. If a user were tricked into viewing
a malicious website, a remote attacker could cause a denial of service or
possibly execute arbitrary code with the privileges of the user invoking
the program. (CVE-2010-0173, CVE-2010-0174)

It was discovered that Firefox could be made to access previously freed
memory. If a user were tricked into viewing a malicious website, a remote
attacker could cause a denial of service or possibly execute arbitrary code
with the privileges of the user invoking the program. (CVE-2010-0175,
CVE-2010-0176, CVE-2010-0177)

Paul Stone discovered that Firefox could be made to change a mouse click
into a drag and drop event. If the user could be tricked into performing
this action twice on a crafted website, an attacker could execute
arbitrary JavaScript with chrome privileges. (CVE-2010-0178)

It was discovered that the XMLHttpRequestSpy module as used by the Firebug
add-on could be used to escalate privileges within the browser. If the user
had the Firebug add-on installed and were tricked into viewing a malicious
website, an attacker could potentially run arbitrary JavaScript.
(CVE-2010-0179)

Henry Sudhof discovered that an image tag could be used as a redirect to
a mailto: URL to launch an external mail handler. (CVE-2010-0181)

Wladimir Palant discovered that Firefox did not always perform security
checks on XML content. An attacker could exploit this to bypass security
policies to load certain resources. (CVE-2010-0182)


Updated packages for Ubuntu 9.10:

  Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1.diff.gz 
      Size/MD5:   129770 0665849c341bbaeb43dc853328434d74
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1.dsc 
      Size/MD5:     2595 b31a13643a6699a0669164e5c812e874
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly.orig.tar.gz 
      Size/MD5: 45825322 bdb27480034e67db569e8b0f4fe180be
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1.diff.gz 
      Size/MD5:    59497 700cd2dc3672792e073fa5dd2451a927
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1.dsc 
      Size/MD5:     2565 d6ac2e0d72309c2979a33e4e71c14971
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly.orig.tar.gz 
      Size/MD5: 45124822 f3daad932b9fbf4b2fc33798e4c21e55

  Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73568 0f56708e218445e068269a9e1a9a6af6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.0-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73422 567aa3f3c16b4564739c4bd77e446d93
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dbg_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73416 f401b03d7e3c7ba1d3dcd1fe591adef1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73416 eb00ecbb00c027b5f37fcb0e19f4909e
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73478 126936486b1bea1d490d6cc36b96acca
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73576 7212547851f9d203016dce0d233e8885
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73438 09052f4029acfb37574096c2b8f8e325
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:     8934 a9f8e61743ed837d67816217aa0e3f18
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73436 ea67c36ab65803841ac4a61bd23d538c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:     8932 684e6b3e3a83d3f064d5951d4fd85ff0
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73620 077c9695c7838c13044bb08f5f22b43d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73424 65693a64ab721d2c1d9158ea17b2cf6e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-dom-inspector_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73442 73f839e49788327eef0de82c1b216392
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73440 dec037ddc95fcb854aa7e8956368fd58
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-venkman_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73426 9d2d1754d4b844b70b75e5af6b24247a
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73408 18ec916a6564ad17650895726a838bb8
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73426 2eca7409dd06cedebf872deb3e8b2552
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73440 1387e52bc7835ac4e8d1697dd6611ddb
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73406 e0f2e84758e8909c78e5fb2cb62ca8de
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-dom-inspector_3.5.9+nobinonly-0ubuntu0.9.10.1_all.deb 
      Size/MD5:    73430 3159d07a3973b54066961033d80886db

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   207992 35e770dd415e85bb941e7f413942f6b0
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   206616 62cb09baccab3a1aabe827e917b376f8
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   470104 1743367b45a0dbf42c7a78955427b145
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    73504 6f3a79d95e5d24fb827e9498e23ba60c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    93768 7daf86ed4834c55b7b63577aeabc133c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:   955790 c5b098443a74a9941e12b67aa513e568
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5: 59883814 6c65b70990cbcc1bd995a6eccd24d89d
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:  4794876 04f53eaa0a46c470d1eedd271d80f56e
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    47778 aec387a59744ca0c03545de20a420ef2
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    70774 831d7d3d5ab896fe8b4f2d5dcad7927d
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:  9097500 c024cac721c9933bb1aeb33d6ed25309
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:    26998 540305f1a6944c0f0cc6c93bb0d01f39
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.9+nobinonly-0ubuntu0.9.10.1_amd64.deb 
      Size/MD5:  5626618 99bd79503d084b082da73d4d95914410

  i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   207986 202fcb36b48dccceed8fdd9c0b8c9856
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   206624 10dbdc5c4ed2f702f509eccae486893d
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   465768 0818aabf4bd9fb6bc7edd10b2fca4094
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    73504 72c7365bcc17730acf37312af2179769
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    90178 864ca91df2e388a7e812a6b613e16313
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:   937780 ac99eb843f6368cf7aa382b245e861a8
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5: 60285610 e4dccf3c57117cd386deb857535c306a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:  4815030 ef67d62d5d1f759178af093985fd8987
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    40550 3a7a98c8a4b4e3378b147aed7948894a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    70770 e8da0852462e992599dbd61e36961cdd
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:  7990812 b17d3729d7c35eabb149e5022692846a
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:    26992 4354a9593e3cbc89330e7789cfb48bcf
http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.9+nobinonly-0ubuntu0.9.10.1_i386.deb 
      Size/MD5:  5434962 e77b00a0ccdd75673dd5e7c1474d7340

  lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   207992 10b386db6f2eb3e0940579f0b62f82dc
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   206624 9911e095a84af26210d95de4e3c9adf8
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   465334 ee55d5a230eb43573d396bde5141abc8
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    73504 6228e82ecf7e61e9e0d2abfaf57372b5
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    89634 b3a0a3ed51a0c5f2fc39fb39c3e1215f
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:   935734 36c6cc568398e6030de27f7fcfd5c4fe
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5: 60311170 3c99c2786311655ab7ba63d005cd56fe
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:  4811044 9ed5d8dc3c6f4f81fe55f093e213d68b
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    39706 c48fad065804699524c90db9ca0f1883
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    70770 fe1c9bb5578f85e525e5b85b0d239a17
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:  7879474 57ebd9fa9e5344a5039d8346a271dd4c
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:    26990 5cd8a7330751bcab607dd4bb87a29989
http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.9+nobinonly-0ubuntu0.9.10.1_lpia.deb 
      Size/MD5:  5455962 6311e059487721ad46f4f6549082671e

  powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   207994 98fc1d1d5c27ca6e922b8de289222d4f
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   206622 226eeddb77d6af43f4d4601c62c0be77
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   484300 dea97cf92735512f7c62918d18c878a8
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    73504 0292d3e237b2742eea36162d9530b5c1
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    93180 94b42ea181cbafec4b6e927c4b9e218b
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:   958720 d23fcecf03fd4832734518e1c95884d7
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5: 65039898 d6b0f4b522798ccfaa82faabdf88dc8d
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:  4800142 845ef68f97d10aabd7e055d5165f3bb2
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    47230 46228be6e141909d7695c59696464ca6
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    70778 a95f33eb61f755e6bcaf9df78dfb9f71
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:  9726092 2e064ad45832f0ea78d64d351b69a888
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:    27000 5e1b629ca34bf0b95b49e4d667afd60f
http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.9+nobinonly-0ubuntu0.9.10.1_powerpc.deb 
      Size/MD5:  5718280 6801103df635bb13f2f74634e6c404f4

  sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:   207982 3aa663a8922d4c3c5e0c3f214bfd2713
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-branding_3.5.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:   206630 51b942e7a9ba9357e2ef36b92cb21e9c
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.5.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:   458848 265c6dcd82e14dc0b418970108938223
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-dev_3.5.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:    73510 9bd1164cfb4b361552e1c55c8ca09dfb
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.5.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:    88852 f60db9f1588cfb0f24d6179136249850
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-3.5_3.5.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:   936852 96e0102ab896c6711b9f84c78fb5fbb9
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dbg_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5: 59397704 9173913dfcc3fb01415354c37f5b2dab
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:  4777862 11de78b226066cef23c476857faec9bb
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-gnome-support_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:    39120 c28284248656564d2010323665dd92ea
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:    70780 789e099552927035f91ddf838210f945
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-1.9.1_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:  8483770 206898efae1c1813e844e6ebcfed3076
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.1/xulrunner-dev_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:    26996 6f3cd5de080be9c38f744ec3c4ff0615
http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.1/xulrunner-1.9.1-testsuite_1.9.1.9+nobinonly-0ubuntu0.9.10.1_sparc.deb 
      Size/MD5:  5439980 e24d83c2e85b8df35c37ad0a0700bd96




--Fba/0zbH8Xs+Fj9o
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAku/rgQACgkQW0JvuRdL8Bo4+gCeKrwgUZSEEZd5f+mdA+rUDFzf
y8EAoJFLS6L8kOSy0867akEpvrtn2Vfq
=Lrbb
-----END PGP SIGNATURE-----

--Fba/0zbH8Xs+Fj9o--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH