[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[debian-users:49867] [Translate] [SECURITY] [DSA 1425-1] New xulrunner packages fix several vulnerabilities



かねこです。
URL 等は Debian-security-announce メーリングリストの元記事を確認
ください。

------>8------------>8------------>8------------>8------------>8-
- ------------------------------------------------------------------------
Debian Security Advisory DSA-1425-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
December 08, 2007                     http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : xulrunner
Vulnerability  : 複数
Problem type   : リモート
Debian-specific: いいえ
CVE ID         : CVE-2007-5947 CVE-2007-5959 CVE-2007-5960

XUL アプリケーションのランタイム環境 Xulrunner に、リモートから攻撃可能な
複数の問題が発見されました。The Common Vulnerabilities and Exposures
project は以下の問題を認識しています。

CVE-2007-5947

    Jesse Ruderman さんと Petko D. Petkov さんにより、JAR アーカイブの
    URI ハンドラがクロスサイトスクリプティングを許すことが発見されました。

CVE-2007-5959

    レイアウトエンジンでの複数のクラッシュが発見されました。これは任意の
    コード実行に繋がる恐れがあります。

CVE-2007-5960

    Gregory Fleischer さんにより、"window.location" プロパティ処理に競合
    条件があることが発見されました。この欠陥を攻撃することによりクロスサ
    イトリクエストフォージェリを実行可能です。

旧安定版 (sarge) には xulrunner パッケージは収録されていません。

安定版 (stable) ディストリビューション (etch) では、これらの問題はバージ
ョン 1.8.0.14~pre071019c-0etch1 で修正されています。

不安定版 (unstable) ディストリビューション (sid) では、これらの問題はバー
ジョン 1.8.1.11-1 で修正されています。

直ぐに xulrunner パッケージをアップグレードすることを勧めます。


アップグレード手順
------------------

wget url
        	でファイルを取得できます。
dpkg -i file.deb
                で参照されたファイルをインストールできます。

apt-get パッケージマネージャを用いている場合には、本メールのフッタ記載の
行を sources.list に加えて、

apt-get update
        を実行して内部データベースを更新し、
apt-get upgrade
        によって修正されたパッケージをインストールしてください。

本メールのフッタ記載の設定を自ホストの設定に加えることにより、自動更新を
行うこともできます。



Debian 4.0 (stable)
- -------------------

安定版の更新は、alpha, amd64, arm, hppa, i386, ia64, mips, mipsel,
powerpc, s390 および sparc の各アーキテクチャで提供されています。 mips, mipsel,
powerpc, s390 and sparc.

ソースアーカイブ:


http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1.dsc
    Size/MD5 checksum:     1346 0bc026a1fcefe6f716831af527540852

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c.orig.tar.gz
    Size/MD5 checksum: 41757150 a274e70248f511b2cc7f282caa2a68be

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1.diff.gz
    Size/MD5 checksum:   145820 48ccca33b6b328df1ffa3611c18900fc

Architecture independent packages:


http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:   175438 f329a0135f9b1eeb7f154cacd80b9a80

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-dev_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:   230042 dd0075626ab4c2d4ac92875625ade3c4

http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs-dev_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:    35402 a22d223ec93403fa1bb8ce45fca495d3

http://security.debian.org/pool/updates/main/x/xulrunner/libxul-common_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:  1049926 7188c936788d465d46d2d96f47a6bfac

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-dev_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:   206496 4b9f46066fe809a85459f0aa01f80467

http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs1_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:    35368 a3b63f8d0611bd915284ece04d5043bd

http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:  1029098 697bc71bc14377f9e15c8a6984429798

http://security.debian.org/pool/updates/main/x/xulrunner/libxul-dev_1.8.0.14~pre071019c-0etch1_all.deb
    Size/MD5 checksum:  2632684 11a5fd534e36ecbbb7ab78d10eacf497

alpha architecture (DEC Alpha)


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   905912 2ecfb4a88cfe088f173edb6f49dac606

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   300530 ec48850b193e49c5a75d1127ecfdc0a2

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   290696 1270a34729985d74d10696fb59fa0b57

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:  7327672 d36f74793f0d225efdacb3ad9b4f95f7

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   384642 71def5d18385ddf896dc7b8e756b33f9

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   737922 6b261bc6c20dff0753f29ced2e23e816

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:  3185832 13e50586e15d949bd50787c0e947426c

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   160788 9939e3883e012f6edfb1e7867f5f6efe

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:    51854 d72c300fb39e4de1cb2964e1d9e21898

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   129746 e0eda5a4215a9acb1361d3147b882d3c

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum: 45936328 f27ade2bf672007e15a2e0c52bcda908

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:   764198 a7d1d5d077a907045639dde8df22d457

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_alpha.deb
    Size/MD5 checksum:    70016 bf033e5608c9bbe18778808bb82a063e

amd64 architecture (AMD x86_64 (AMD64))


http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   752592 9ea1f42c9ce53e3008741fc1143046da

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   354244 1d6572f7beb3e3242fb605303ae9a0c1

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   808122 afb49a928903e7ed99e9ad8e298b2da0

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   147444 a91471a8b318f65ee2305756f67539f8

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   124742 9f718d8f9a6669cd13f5e65392cc067f

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:    51634 667204aaf4c6e8d90c083cf2b0ad7d9b

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum: 45136444 6769a4ecc4a85d6e237877103a682beb

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   669228 0a55a0c16f8c2dbbc3c39d789149d160

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   276912 8745d60623b8be2d01fda9db1803ca65

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:    67896 7be8f8bc1e0c10268faa8eb9fe330189

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:   303354 b4a77a25c1b76aa779c2c429f5886013

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:  6321876 55e03efcd2252d1d4d3f495031975078

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_amd64.deb
    Size/MD5 checksum:  3173530 a96f8774132726d575a1ec24f853eaf9

arm architecture (ARM)


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   730268 5a7cc8751f5e658d8bc80f06038182f6

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:    61246 cbb33a545eb0bc33273e83c8f171e3b4

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   702778 bc6c0b850465c8b728854137d1064701

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:  5353388 41be6112a4f40061307886a6b67a0e98

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   288802 273d2ed53275b872e6ee346b9e545e90

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   135182 fb250f86ebf8f80e69bb316808f162c9

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   592770 3c5c775c0be26c51a3ba44e9cb0ba624

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   258470 c7f51d956a6360fc5b1e289311452651

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   117402 aba0a9fb9aacc8cc1a1901290bcf9e9f

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:  2967998 02d432a0f22f7c930473e8ba2eb571eb

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:   323856 052a74e03c0d3487d56c4114b27605ee

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum:    48956 d3f578a42e0a78508bf6df66a833c7c0

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_arm.deb
    Size/MD5 checksum: 44659194 8e6efffe64a0cafdc255f894f83d94f1

hppa architecture (HP PA RISC)


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:  3101840 17feb0c8c58e79084d3c34212ca8dd91

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:    52276 d894afbe86061072f2ce8a32d96f48e5

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   702420 29968fed2da85cc6610181c606688b0a

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   132018 7e4c536fe8b274e852249e8859341900

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:    69546 d4661e3f15c8a7fb494ce42ee473529b

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:  7530106 f0ddd2e3cca5530dca76a4e6c1fe6c0d

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   286052 8e6f61c1009aafbd733f0dbfcfea6b94

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   159184 f5c4122ab250cddb9d3906a85b3ea51d

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum: 46046798 b907bc50628a47e7dcc8ab3649c96668

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   300468 f7a8fd4d27cabd70dd5a9c557762d93f

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   750216 f88dc9fcdfe62795da185c299dfa4c30

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   873576 9e026ca5d08efe3342d3cc3ff4bca59d

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_hppa.deb
    Size/MD5 checksum:   388696 8da1113ae2b768753283de04efd14f4f

i386 architecture (Intel ia32)


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   138318 a2a613d347c9b0f431f5a9d604980267

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:    62300 2610e54cac482e619b2fc82528fed83f

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum: 44611344 f97a7b4d03d12059f20e8f7a6c8300f6

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   295098 980a91370103ec4e580927c82ec6fee8

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   710358 a8a3898072315b9fa00cbafe6066ddff

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:    49148 c332294b517ff0b2fe53d933b69846e2

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   626866 f95894d174ceb7f1542b3f7c0184f51b

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   266280 5a9523b6aa860017ee4f775e6b740288

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   334224 7235c4b9b97ec40d6da26e3788e84dd2

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   741220 d2bf9404c02d40206ae22f16f1c20364

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:  5365260 7563d938eea6d2bf7c85718d6abf5dd8

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:  3032856 021db7aa9fe0312f13c0298e83a45fca

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_i386.deb
    Size/MD5 checksum:   116410 4e42764f9d8bdf0da68f3b2313efc54c

ia64 architecture (Intel ia64)


http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   332220 a8165b14a156f1f0bd070e47b5a8f90b

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   197650 69cf47582561fe575fffd27172b07ed9

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:  9655852 e780120b388a49ae14d67811d03cdd4e

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:  1121148 ac8d5b5131c76165d184b96c4b915d94

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:    79376 e85142c406177f3a401c6cdeb6dbc5e7

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:    56158 1180ab9ad4831591f54cd5eda1ecfd73

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   148596 2bf3fc1d2c04f06aad38cc9937d38a86

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   755576 e8e9caca5574a22a4edbfa2b018aeb1b

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   286048 cc9ca87f03550290c2db85fc4c599e22

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   936678 0496a4ba7842a99efc744d9e8129b9fb

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:   530538 cab9c6f120f9462d232361d371a07c05

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum:  3051344 82bfd3aa12cad33b9581814e62e4b4cd

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_ia64.deb
    Size/MD5 checksum: 45348238 93e58f1ab075c4d048b75fc0a75c3d38

mips architecture (MIPS (Big Endian))


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   311522 e2114eea5dfb74c0fad815c25246b0fd

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   669802 777d4560a338fe3d167da21c1fa7d064

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:    50792 3b40e0d540d9ad7f7eb4f4eec2cb7a0a

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   807832 ba81b430734bf7a3ce6f2e010c57e58a

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   350936 7640a1f36efcdde6cd84ea0a814c47bc

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   783946 b910a5e842023d4bdd27955874fd45c0

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   145236 526a8c14bcb09f9e8c2549e4b7b1d858

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:  5938668 6cf80f758bff67edbf33b266298730b4

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   272512 b6437930ff18bd696dd8435d07fb76a1

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:   117560 13d065b91e9f12736a5eae22ca927a3a

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:  3286916 532ae2b5ab6490afab67346c2f69c4d3

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum: 46678578 a6f757a8bbc3a7ee6ba1a00b7a661db2

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_mips.deb
    Size/MD5 checksum:    63804 cdb4e5a117b4c08be2ea971359a19be7

mipsel architecture (MIPS (Little Endian))


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   304618 ae01f3c1a0efb8a98788347d98b403d1

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   273330 8022de5cfd4527be13581ec649c7bff2

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum: 45278922 746c8fef83c1f489cff58a214b8fca04

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:  3185842 b105d3f5cd44fb966aea226c000a88c9

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   784388 44b24b58d7f7be59bdd8d0ac6f960453

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   117340 c6de958295aefd105780fa1af5afdac2

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   669260 734bd543f1fe805724f94d80a57e9a6f

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   144882 5298293257fe121360d25bda17c1213d

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   349618 1865bf4eb4b25b4484914ee93987c39b

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:    50856 735a35ab7baba56ac6870c2ef36de133

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:    63636 5229961d824addf23c3fd615753f3124

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:   764846 2f90087ced23bc8be5bb851262e53392

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_mipsel.deb
    Size/MD5 checksum:  5735608 18c2a35361efdbddf76a09e50836201b

powerpc architecture (PowerPC)


http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:  6093950 2c1a8c299df3a968284b48e4644e992e

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:  3207182 7771d73f1b8840aa13e8b145d3c7acb5

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   809010 3be359c94a70b23ebd3367c7475fe093

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   772256 41ebec24637472b825a2821eae719034

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum: 46862218 d69afa6bea526ae072b90f6429eac110

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   638902 eaa60acd9d43f0cf3d7100ecc8ca6cc4

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   309868 360ee4b7f306b959be630ce79ea135cc

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   277350 8f7d46fddb14138e2ef1ece988b2c02f

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:    52108 8837bbcc8b10a055b99e1ff861444e8c

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:    63550 82a96439982eaa90451823b1932e29cb

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   348162 2ae2e02e586cac4f7e04b821c41b8643

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   146640 0561077a332fe650fc6c67c4425c28a2

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_powerpc.deb
    Size/MD5 checksum:   122602 5d96be768b0a0428d862a809b52df390

s390 architecture (IBM S/390)


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   305394 2f6339b8baca80be43273e943a6e9878

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   159214 7bdcfef75ec2c2f48c61faf714891107

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   687478 e913a2ac26f5898896aeb1457c926b12

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   281238 dcac2a8a7bc6df99e80da738e83b2b8c

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:  6796316 328ba86cc9f2d6e70420df5c7dbeaa03

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   371004 413726914d9bd7bc7bc2700dcd32364a

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:  3180406 f2c3d605d212f3c4476146719abd714d

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   897536 4fd79da6fc717664854fd09f1cbda54e

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   125588 57a4b26e7dcacc6494a31b9d23dd1b31

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:    52364 2beb10b5100700e7aa2e6f5f080b041f

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum: 45997386 f69ff2a27dd091c7a7ecbffade4213ea

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:    68490 4ab8efbafa4cd9026ff1461c7a4029f2

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_s390.deb
    Size/MD5 checksum:   754932 f61b1169bbfb9a08aa6bec1be075f720

sparc architecture (Sun SPARC/UltraSPARC)


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:  2854316 b76fefb3334910acba7a2a979a36a094

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   718590 0363495bca2b2f51f68d609c960d2a0f

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   135428 960fca09e8c29b4dba7aeb99be2f2cae

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   321926 99457b016453308ab8a740cb3a363b34

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum: 44713040 06bcd99b0b80b15acff9fe9f93a5056a

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   259680 96f67eb66c8e75f0a0b4408303dd3684

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:    50232 807a07f093bf311983cf7870210c5d08

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   117546 8b5e1f0f8464cec30f962d928bf69142

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:    61836 39e089e1941d128fbbebab8a5bf2edb7

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   673742 27149b1e7eafee6216dfe367f534dc91

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   584812 def3e6edab4f045632e0633ab32145a9

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:  5673382 6604925d6824868f9bc853f628a5be7a

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.14~pre071019c-0etch1_sparc.deb
    Size/MD5 checksum:   282926 61a1bb427f38e156bfccdbfd74b334fc


  これらのファイルは次の版の安定版リリース時そちらに移されます。


- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
------>8------------>8------------>8------------>8------------>8-
-- 
Seiji Kaneko                         skaneko@xxxxxxxxxxxx
---------------------------------------------------------