[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[debian-users:50439] [Translate] [SECURITY] [DSA 1558-1] New xulrunner packages fix arbitrary code execution



かねこです。
URL 等は Debian-security-announce メーリングリストの元記事を確認
ください。

------>8------------>8------------>8------------>8------------>8-
- ------------------------------------------------------------------------
Debian Security Advisory DSA-1558-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
April 24, 2008                        http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : xulrunner
Vulnerability  : プログラムミス
Problem type   : リモート
Debian-specific: いいえ
CVE Id(s)      : CVE-2008-1380

Gecko エンジンライブラリ xulrunner の JavaScript エンジンに、任意のコード
の実行ができる可能性のあるクラッシュが発見されました。

安定版 (stable) ディストリビューション (etch) では、この問題はバージョン
1.8.0.15~pre080323b-0etch2 で修正されています。

不安定版 (unstable) ディストリビューション (sid) では、この問題はバージョ
ン 1.8.1.14-1 で修正されています。

直ぐに xulrunner パッケージをアップグレードすることを勧めます。


アップグレード手順
------------------

wget url
        	でファイルを取得できます。
dpkg -i file.deb
                で参照されたファイルをインストールできます。

apt-get パッケージマネージャを用いている場合には、本メールのフッタ記載の
行を sources.list に加えて、

apt-get update
        を実行して内部データベースを更新し、
apt-get upgrade
        によって修正されたパッケージをインストールしてください。

本メールのフッタ記載の設定を自ホストの設定に加えることにより、自動更新を
行うこともできます。


Debian 4.0 (stable)
- -------------------

安定版の更新は、alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel,
powerpc, s390 および sparc の各アーキテクチャで提供されています。
 .
ソースアーカイブ:


http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2.diff.gz
    Size/MD5 checksum:   146777 4291049740d9592c439b612511a8b7a3

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b.orig.tar.gz
    Size/MD5 checksum: 45764828 f7e8262a29bf69cce700927bef7300af

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2.dsc
    Size/MD5 checksum:     1346 0e977f6aba9a0dd5767a60a35093fadf

アーキテクチャに依存しないパッケージ:


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-dev_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:   238230 1322f07520fe74422bdfd512e69b602e

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:   175262 746b5c647346b0834a5c89320e3bdd97

http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs1_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:    35948 2cdd5cc3c613bc216409b2768655084a

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-dev_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:   211662 153994e2f253da120e888999006e679d

http://security.debian.org/pool/updates/main/x/xulrunner/libxul-common_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:  1088078 b719cc64557d487016ab59585474f965

http://security.debian.org/pool/updates/main/x/xulrunner/libsmjs-dev_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:    35988 2a1a0322b4ce24423bf24b92419bd3a0

http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:  1030892 1494bb8fa03deafee9cbb7baaf284ff0

http://security.debian.org/pool/updates/main/x/xulrunner/libxul-dev_1.8.0.15~pre080323b-0etch2_all.deb
    Size/MD5 checksum:  2838106 0245fc60ac20c2cda681385fd15cc55d

alpha architecture (DEC Alpha)


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   161468 172b95fd139354cc202582baf623cf5e

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   904450 aef64d0edbc11237ffc64349a2f5bef9

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   764616 1d4693f69c477e290377a4a1629e2413

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   385488 e9e1e56a4958e44ea291814ed7402382

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   301528 2de6f5d04bb3998cf548251c73bf0864

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:  3187920 a40ba8a5ae2b65c79c6e0d55c7c33db4

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:  7333526 63ba5d5604d9b8c0ab086b8099f75ce1

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   128810 548f1260eda859fed13c8bc9fd85fe5c

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:    51936 cb2901927f02a7c7933c1e3df552d115

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   737910 4f8c05a4b07c481a09aa4b56e5ec4ab4

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum: 45979226 0c8ed07fd0f23d34ca66ed9d7304162b

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:    70072 920f41c80070fcc28e461743eb4815ec

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_alpha.deb
    Size/MD5 checksum:   291272 3e7201a09a7fa1c0af89a5d7fbedbaff

amd64 architecture (AMD x86_64 (AMD64))


http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum: 45178010 fc868a9751f8358261df66cae21520d1

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   277272 d2f90b5764e538b24aba9a26519faca8

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   124398 56fd104a8ab4cbfd31aff13f249ee9e2

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:    68308 7b03bf58a25acf82a0246cd5683b46fe

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:    51896 474b9a829fa5fdb116e83f301cc08965

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   808398 a9821fd1ef4190372df62aabb363ee5c

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   303370 97bcb43f52282be19e82860c8d7fa406

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:  6331840 ff24e2942255c79e1d381f09e8a8955e

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   669656 7afa3e2d2610aaa1c7f0251bae18b211

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   354936 27ba795db6e204432cc9c35be5288823

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   753764 6c2e763386fee7a2b93fc6ee53da4510

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:  3174510 bb0c195688ca17eb8e27ebc08095dde5

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_amd64.deb
    Size/MD5 checksum:   148700 ba8681af6ae643ae3910efd655e0dce7

arm architecture (ARM)


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   730878 733bdee55f2d929a932c029a6499f1dc

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   259068 739d9189c88b0bb442181d710b66769b

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   135776 c0765bc2d08fb5bca564609264ae3ede

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   117990 a09f2ac3022420d3af1843cc917b0b8e

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:  2968580 9e75eeeae0a2d7cc0dfd9b33a88541dd

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   324772 6c39045296d2fef31c6fcbefb3563bc3

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   703758 1465dd739592aec5df90211f5d165b55

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   289498 1440ed56f63a3d50e68238fe279d6b44

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:  5360750 576e585463b4d13943e415d87a1e7498

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum: 44702072 72679d9443d6cd892da4379032055b6e

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:    61826 147a7a5de45e25fa9315522589dac4f4

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:   593258 3f2fb79114fe31d58a5dc179dcd9c090

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_arm.deb
    Size/MD5 checksum:    49658 15014e2cdd8c8d918cd44b7065013334

hppa architecture (HP PA RISC)


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   160518 4b67fe0845237e953dd4b008538b2389

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   702252 d5640fd95af54452d571c52634b2494d

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:    52528 57fce48c81b4e0c5ea65e40aa295395a

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   874018 83a7444ef3ab9a2b2fcf7e981d2b6687

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:  7538746 c006647ee0202a21bb6bfcbc26a32304

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   301332 b8cd6ed1b5af165e8ecda5cf52ec29ec

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:  3103874 4b8e55fca741ac12b297819aa8a4df2e

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   751052 325045b8dfb0db47a5e9dc6f3443013d

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:    69932 aa9c4fe9bb2a3dbca03635ff43f1bf13

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   131214 41e7e2494a297fefbc8169dfc7584937

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum: 46090758 c65368bfc5886fc07fc13fe759652a60

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   389530 62ea09102ccbd31efdd4fe499266be44

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_hppa.deb
    Size/MD5 checksum:   286930 d0fe331e23229f327217e7f2a9e90293

i386 architecture (Intel ia32)


http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   138826 074db56c5f9b3830a4e902e239ab9490

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   627354 0e4610c66cad42e3d36a94ccb7c5dbd7

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum: 44658340 09a933bda4a28583bbb8ceac5d045284

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:    62830 69cf2eda6148af70edae4bd68dce05d1

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:  5372754 71986c31061f65569b74bcfb6e667e21

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   116888 d014e614610e1e093cf403cb3c7c752c

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:    49720 66a501accec0562668813ef0558de04c

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:  3032858 bf8afbc570406f539d5e81c4d7e3efaf

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   266830 60a661c95e6db0cbfb60c5d52c9a3665

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   741696 d018d935e1b3a075c1382d0980e2678e

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   335960 a21cc0e48f8bb358aa83fd74ce1c0db3

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   713816 28b1b02cbdce96d43fc96f6989b7baad

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_i386.deb
    Size/MD5 checksum:   295694 780eaad0f7f69365e64f02981e6bc5ac

mips architecture (MIPS (Big Endian))


http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   118158 0b4ef08618e2b11a6a0169d766cfae47

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum: 46724272 5af9c1298aaaeb93505e99f37f8ef07c

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   351608 de51983d3f8cab5cfb704cb51129c1ab

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   808438 a9a46198486c7feb4575f97ecdb5151f

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:    50834 7a97c1b125ed601aedda22929b67746c

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:  3289402 ff9e344685893e387ff2468c0226b5c3

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   145822 fed9844bf42e96a9cfc5b3411d299fe1

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   669910 0202087038bde7cf4921153b2ed43846

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   784886 4b9b3922e5a602dbb4a19c2979596711

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   311876 5bd394da838ad5faef8589e32c854729

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:   274424 83baa389346603de9a69e6efe96b639b

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:    63538 9f1033719e13ed7340d7b9eb04daa1e6

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_mips.deb
    Size/MD5 checksum:  5946582 b46e8b5b166e3729951f64dfed0a06f6

mipsel architecture (MIPS (Little Endian))


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   784718 9e0f69c90d8992f81fbb2e931b022242

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:  5745292 e48eb78eb44c6be5d4174a1a3b20641f

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   350186 700b9c055ecac2caf498c6312ee4d03b

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   145412 aeecd2f6dde687749f63e99dcd3b352f

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   669780 a18255ccadec4b4ba7085d03030296ee

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   304884 86e6467245719b95adb8ece2af84020c

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:    64128 a6f09d3e35c466a2cd954bc3748c136d

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:    51430 bee532db93b108485f44a42fd8f6f1f1

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   765766 f85d52f7c25eb764e390d7577629035d

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:  3186138 1ad5b79175f5fae39b9a550edad98662

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   273876 326139c6c974351b5aab887677d36c50

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum: 45326560 c241806197d23edc8d40c36e9c4fc0a5

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_mipsel.deb
    Size/MD5 checksum:   117832 2dc6e354a6b425522d8dc479a13e4e95

powerpc architecture (PowerPC)


http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:    52694 505059d2e734058c4ea573e6ba32426e

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   639508 b00657d0b603118ec2d2a638157c838b

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:    64036 9aa6f45432edf8e94e158b99f8022d0e

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   278158 c552d98f59d165a1e4be35770c41b642

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:  6101920 3e161bc5e2b7fac563350c1b143c4ede

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   348824 9c37a9be176b6002f57cb049afdb543f

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:  3207210 495d5339e3b6b23997de529aa15a5681

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   123328 4583f4139a2e43159a892805b1a9da1c

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   147176 9bd19308c69cc8a82d7870d2720bf57b

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum: 46905650 ac38961cff34853dc89941d10eede6f2

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   310304 9a99415c5387f52c70e1bababb94dfa8

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   809456 88ed817985e9a20c3bc58bd01ea8dba4

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_powerpc.deb
    Size/MD5 checksum:   773044 13b996ca797ccdff3b99e44d66ce0b99

s390 architecture (IBM S/390)


http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   898270 d61f74b1114f8a5186c4774100351069

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   371594 c1fa977e8d5f3c966b6a6449065d5eb9

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   755452 f0addbfa429036e6faaea2ef94100a01

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   305994 b4da790ddf4c850e80a4e01bd914b7f1

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:    52916 82fcfa650dc8b1a16d26e46e7bee95f3

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:    69026 8dc7c64419182d939c3f2ca841ee267f

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   687776 672d2d9b102bb812fcbab2a06c54f172

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:  3180736 d50f327a941fc968e2ee6a4f08d8d70c

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:  6807226 580cfb80c7f020213178fb077922414e

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   281772 e3250248d230946a68d1789edad4a0bf

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   126210 c7c071c6ccc934498f647d48bd364466

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum:   159764 0b37a3050a95cf6412f30fa66ba5e74b

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_s390.deb
    Size/MD5 checksum: 46039624 c3169b07a76d62ac82c03a8d8e0087eb

sparc architecture (Sun SPARC/UltraSPARC)


http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   260248 64bbfa41afe5acdb5fa25835dff1ee9b

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d-dbg_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   674282 9d14ca4aa7e3e1c78fa7f3670c25095a

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d-dbg_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   283448 ae6c1a9f3cab1dfaa5477ce4ef74b62f

http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-gnome-support_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:    62326 1756ac663800c7069c9dcc23122ad7bb

http://security.debian.org/pool/updates/main/x/xulrunner/libnspr4-0d_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   135972 2cfa3e168c7d44f6644ed8dd875876bc

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d-dbg_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:  2853904 03fc19b9bf3b7ff42c7802bd5e035690

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d-dbg_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum: 44751636 fc3f510190f0e11a71ea499f4731a856

http://security.debian.org/pool/updates/main/x/xulrunner/libxul0d_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:  5681358 4c295921968d9b9a8f81e30b88c329a7

http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   117980 81533da3924851b803d66fc199f6e9d8

http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs0d_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   322676 52c3c2c21c16701ec42c1cbf087fe62d

http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:    50810 ac9af532ae6af2c90ccba18cfc8530a1

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-0d_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   718874 f9512aed45c9f08bb6030a2ca10f17f0

http://security.debian.org/pool/updates/main/x/xulrunner/libnss3-tools_1.8.0.15~pre080323b-0etch2_sparc.deb
    Size/MD5 checksum:   585382 ba9bb7b4c695f74783377d4be4ef0ff1


  これらのファイルは次の版の安定版リリース時そちらに移されます。


- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
------>8------------>8------------>8------------>8------------>8-
-- 
Seiji Kaneko                         skaneko@xxxxxxxxxxxx
---------------------------------------------------------