Ubuntu 6310 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-302-1 June 15, 2006
linux-source-2.6.10/2.6.12/2.6.15 vulnerabilities
CVE-2006-0038, CVE-2006-0744, CVE-2006-1055, CVE-2006-1056,
CVE-2006-1522, CVE-2006-1527, CVE-2006-1528, CVE-2006-1855,
CVE-2006-1856, CVE-2006-1857, CVE-2006-1858, CVE-2006-1859,
CVE-2006-1860, CVE-2006-1864, CVE-2006-2071, CVE-2006-2271,
CVE-2006-2272, CVE-2006-2274, CVE-2006-2275, CVE-2006-2444
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
linux-image-2.6.10-6-386 2.6.10-34.20
linux-image-2.6.10-6-686 2.6.10-34.20
linux-image-2.6.10-6-686-smp 2.6.10-34.20
linux-image-2.6.10-6-amd64-generic 2.6.10-34.20
linux-image-2.6.10-6-amd64-k8 2.6.10-34.20
linux-image-2.6.10-6-amd64-k8-smp 2.6.10-34.20
linux-image-2.6.10-6-amd64-xeon 2.6.10-34.20
linux-image-2.6.10-6-k7 2.6.10-34.20
linux-image-2.6.10-6-k7-smp 2.6.10-34.20
linux-image-2.6.10-6-power3 2.6.10-34.20
linux-image-2.6.10-6-power3-smp 2.6.10-34.20
linux-image-2.6.10-6-power4 2.6.10-34.20
linux-image-2.6.10-6-power4-smp 2.6.10-34.20
linux-image-2.6.10-6-powerpc 2.6.10-34.20
linux-image-2.6.10-6-powerpc-smp 2.6.10-34.20
linux-patch-ubuntu-2.6.10 2.6.10-34.20
linux-source-2.6.10 2.6.10-34.20
linux-tree-2.6.10 2.6.10-34.20

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.34
linux-image-2.6.12-10-686 2.6.12-10.34
linux-image-2.6.12-10-686-smp 2.6.12-10.34
linux-image-2.6.12-10-amd64-generic 2.6.12-10.34
linux-image-2.6.12-10-amd64-k8 2.6.12-10.34
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.34
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.34
linux-image-2.6.12-10-k7 2.6.12-10.34
linux-image-2.6.12-10-k7-smp 2.6.12-10.34
linux-image-2.6.12-10-powerpc 2.6.12-10.34
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.34
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.34
linux-patch-ubuntu-2.6.12 2.6.12-10.34
linux-source-2.6.12 2.6.12-10.34
linux-tree-2.6.12 2.6.12-10.34

Ubuntu 6.06 LTS:
linux-image-2.6.15-25-386 2.6.15-25.43
linux-image-2.6.15-25-686 2.6.15-25.43
linux-image-2.6.15-25-amd64-generic 2.6.15-25.43
linux-image-2.6.15-25-amd64-k8 2.6.15-25.43
linux-image-2.6.15-25-amd64-server 2.6.15-25.43
linux-image-2.6.15-25-amd64-xeon 2.6.15-25.43
linux-image-2.6.15-25-k7 2.6.15-25.43
linux-image-2.6.15-25-powerpc 2.6.15-25.43
linux-image-2.6.15-25-powerpc-smp 2. 6.15-25.43
linux-image-2.6.15-25-powerpc64-smp 2.6.15-25.43
linux-image-2.6.15-25-server 2.6.15-25.43
linux-image-2.6.15-25-server-bigiron 2.6.15-25.43
linux-source-2.6.15 2.6.15-25.43
avm-fritz-firmware 2.6.15.23
avm-fritz-firmware-2.6.15-25 2.6.15.11-2
avm-fritz-kernel-source 2.6.15.11-2
fglrx-control 2.6.15.11-2
fglrx-kernel-source 2.6.15.11-2
xorg-driver-fglrx 2.6.15.11-2
xorg-driver-fglrx-dev 2.6.15.11-2
nvidia-glx 2.6.15.11-2
nvidia-glx-dev 2.6.15.11-2
nvidia-glx-legacy 2.6.15.11-2
nvidia-glx-legacy-dev 2.6.15.11-2
linux-restricted-modules-2.6.15-25-386 2.6.15.11-2
linux-restricted-modules-2.6.15-25-686 2.6.15.11-2
linux-restricted-modules-2.6.15-25-amd64-generic 2.6.15.11-2
linux-restricted-modules-2.6.15-25-amd64-k8 2.6.15.11-2
linux-restricted-modules-2.6.15-25-amd64-xeon 2.6.15.11-2
linux-restricted-modules-2.6.15-25-k7 2.6.15.11-2
linux-restricted-modules-2.6.15-25-powerpc 2.6.15.11-2
linux-restricted-modules-2.6.15-25-powerpc-smp 2.6.15.11-2
linux-restricted-modules-386 2.6.15.23
linux-restricted-modules-686 2.6.15.23
linux-restricted-modules-amd64-generic 2.6.15.23
linux-restricted-modules-amd64-k8 2.6.15.23
linux-restricted-modules-amd64-xeon 2.6.15.23
linux-restricted-modules-common 2.6.15.11-2
linux-restricted-modules-k7 2.6.15.23
linux-restricted-modules-powerpc 2.6.15.23
linux-restricted-modules-powerpc-smp 2.6.15.23
linux-386 2.6.15.23
linux-686 2.6.15.23
linux-686-smp 2.6.15.23
linux-k7 2.6.15.23
linux-k7-smp 2.6.15.23
linux-power3 2.6.15.23
linux-power3-smp 2.6.15.23
linux-power4 2.6.15.23
linux-power4-smp 2.6.15.23
linux-powerpc 2.6.15.23
linux-powerpc-smp 2.6.15.23
linux-powerpc64-smp 2.6.15.23
linux-amd64-generic 2.6.15.23
linux-amd64-k8 2.6.15.23
linux-amd64-k8-smp 2.6.15.23
linux-amd64-server 2.6.15.23
linux-amd64-xeon 2.6.15.23
linux-server 2.6.15.23
linux-server-bigiron 2.6.15.23
linux-image-386 2.6.15.23
linux-image-686 2.6.15.23
linux-image-amd64-generic 2.6.15.23
linux-image-amd64-k8 2.6.15.23
linux-image-amd64-server 2.6.15.23
linux-image-amd64-xeon 2.6.15.23
linux-image-k7 2.6.15.23
linux-image-power3 2.6.15.23
linux-image-power3-smp 2.6.15.23
linux-image-power4 2.6.15.23
linux-image-power4-smp 2.6.15.23
linux-image-powerpc 2.6.15.23
linux-image-powerpc-smp 2.6.15.23
linux-image-powerpc64-smp 2.6.15.23
linux-image-server 2.6.15.23
linux-image-server-bigiron 2.6.15.23

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the Ubuntu 6.06 kernel
update has been given a new version number, which requires you to
recompile and reinstall all third party kernel modules you might have
installed. If you use linux-restricted-modules, you have to update
that package as well to get modules which work with the new kernel
version. Unless you manually uninstalled the standard kernel
metapackages (linux-386, linux-powerpc, linux-amd64-generic), a
standard system upgrade will automatically perform this as well.

Details follow:

An integer overflow was discovered in the do_replace() function. A
local user process with the CAP_NET_ADMIN capability could exploit
this to execute arbitrary commands with full root privileges.
However, none of Ubuntu's supported packages use this capability with
any non-root user, so this only affects you if you use some third
party software like the OpenVZ virtualization system. (CVE-2006-0038)

On EMT64 CPUs, the kernel did not properly handle uncanonical return
addresses. A local user could exploit this to trigger a kernel crash.
(CVE-2006-0744)

Al Viro discovered a local Denial of Service in the sysfs write buffer
handling. By writing a block with a length exactly equal to the
processor's page size to any writable file in /sys, a local attacker
could cause a kernel crash. (CVE-2006-1055)

Jan Beulich discovered an information leak in the handling of
registers for the numeric coprocessor when running on AMD processors.
This allowed processes to see the coprocessor execution state of
other processes, which could reveal sensitive data in the case of
cryptographic computations. (CVE-2006-1056)

Marcel Holtmann discovered that the sys_add_key() did not check that
a new user key is added to a proper keyring. By attempting to add a
key to a normal user key (which is not a keyring), a local attacker
could exploit this to crash the kernel. (CVE-2006-1522)

Ingo Molnar discovered that the SCTP protocol connection tracking
module in netfilter got stuck in an infinite loop on certain empty
packet chunks. A remote attacker could exploit this to cause the
computer to hang. (CVE-2006-1527)

The SCSI I/O driver did not correctly handle the VM_IO flag for memory
mapped pages used for data transfer. A local user could exploit this
to cause a kernel crash. (CVE-2006-1528)

The choose_new_parent() contained obsolete debugging code. A local
user could exploit this to cause a kernel crash. (CVE-2006-1855)

Kostik Belousov discovered that the readv() and writev() functions did
not query LSM modules for access permission. This could be exploited
to circumvent access restrictions defined by LSM modules such as
SELinux or AppArmor. (CVE-2006-1856)

The SCTP driver did not properly verify certain parameters when
receiving a HB-ACK chunk. By sending a specially crafted packet to an
SCTP socket, a remote attacker could exploit this to trigger a buffer
overflow, which could lead to a crash or possibly even arbitrary code
execution. (CVE-2006-1857)

The sctp_walk_params() function in the SCTP driver incorrectly used
rounded values for bounds checking instead of the precise values. By
sending a specially crafted packet to an SCTP socket, a remote
attacker could exploit this to crash the kernel. (CVE-2006-1858)

Bjoern Steinbrink reported a memory leak in the __setlease() function.
A local attacker could exploit this to exhaust kernel memory and
render the computer unusable (Denial of Service). (CVE-2006-1859)

Daniel Hokka Zakrisson discovered that the lease_init() did not
properly handle locking. A local attacker could exploit this to cause
a kernel deadlock (Denial of Service). (CVE-2006-1860)

Mark Moseley discovered that the CIFS file system driver did not
filter out "..\\" path components. A local attacker could exploit this
to break out of a chroot environment on a mounted SMB share.
(CVE-2006-1863) The same vulnerability applies to the older smb file
system. (CVE-2006-1864)

Hugh Dickins discovered that the mprotect() function allowed an user
to change a read-only shared memory attachment to become writable,
which bypasses IPC (inter-process communication) permissions.
(CVE-2006-2071)

The SCTP (Stream Control Transmission Protocol) driver triggered a
kernel panic on unexpected packets while the session was in the CLOSED
state, instead of silently ignoring the packets. A remote attacker
could exploit this to crash the computer. (CVE-2006-2271)

The SCTP driver did not handle control chunks if they arrived in
fragmented packets. By sending specially crafted packets to an SCTP
socket, a remote attacker could exploit this to crash the target
machine. (CVE-2006-2272)

The SCTP driver did not correctly handle packets containing more than
one DATA fragment. By sending specially crafted packets to an SCTP
socket, a remote attacker could exploit this to crash the target
machine. (CVE-2006-2274)

The SCTP driver did not correcly buffer incoming packets. By sending a
large number of small messages to a receiver application that cannot
process the messages quickly enough, a remote attacker could exploit
this to cause a deadlock in the target machine (Denial of Service).
(CVE-2006-2275)

Patrick McHardy discovered that the snmp_trap_decode() function did
not correctly handle memory allocation in some error conditions. By
sending specially crafted packets to a machine which uses the SNMP
network address translation (NAT), a remote attacker could exploit
this to crash that machine. (CVE-2006-2444)

In addition, the Ubuntu 6.06 LTS update fixes a range of bugs.


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.20.diff.gz
Size/MD5: 6119119 7c8e68b20e2b5772e11e86ef1f107378
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.20.dsc
Size/MD5: 2511 ed2776255bbc37d4ec28219bc666450e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10.orig.tar.gz
Size/MD5: 46244465 063a64fc0efd9c9901cf07effef1b747

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-doc-2.6.10_2.6.10-34.20_all.deb
Size/MD5: 6780262 84c4f6e1c0f8be97a6663e662d00f94e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.20_all.deb
Size/MD5: 37515070 13f5a6bd597bd7cc26e7e7570241752f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-tree-2.6.10_2.6.10-34.20_all.deb
Size/MD5: 506344 e43866ad706b123ccb1f7887a3bfc77d

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 20830 65039758c34a2b9803898d0f1577e31a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 47404 11ca50ec66cef3ff27e69bf5ddf5c09d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 88900 07a8b316cc28e767d57d5f3490d71cf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 30022 64dd2350ae98f77f22c23417be29ed1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 41250 8202527668e86a9402a924c7e92fdf21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 73604 d2dc1615ad0e2b353cf60c6042860f9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 5740 060e8b24a3caeb9734f99cf15e0f5152
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 34858 0f1ec19756bf0a7ba2e016d4320c9c87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 55186 9e502b339d5177ce631da3c018287a69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 112960 c3c0c8327e1ccfad7658c720376879fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 40822 19212c1693af337d6c46708d4d6ac3e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 115724 5b364365f7159780cc0aa3bc10a34f81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 174642 f71484abfe8ad8983c12918d4ed28a57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 82588 37375ba4e1c4aeb59ffa3106fdc58af6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 1467824 9d3b04576eae7b5b10c2778d39b6c61d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-generic_2.6.10-34.20_amd64.deb
Size/MD5: 287694 f2f80ea9d6a88534431cb7ec24fa0409
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8-smp_2.6.10-34.20_amd64.deb
Size/MD5: 284634 0a06c99af6feb7ebbe92bdf2c7d4d38c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8_2.6.10-34.20_amd64.deb
Size/MD5: 286712 3f7c598c4fa35817b97ed04ec158c77f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-xeon_2.6.10-34.20_amd64.deb
Size/MD5: 282278 14e98f8869fe645838d6dde8960a9b40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.20_amd64.deb
Size/MD5: 6140598 040fdc36ca15c657879fb233e96babdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-generic_2.6.10-34.20_amd64.deb
Size/MD5: 14580658 b71a8184f6ca78720675c5b5f4275d6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8-smp_2.6.10-34.20_amd64.deb
Size/MD5: 15123142 2d3d006dc78a32754008cff3e6612def
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8_2.6.10-34.20_amd64.deb
Size/MD5: 15092724 4e734222617027d0826e084a7e3597cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-xeon_2.6.10-34.20_amd64.deb
Size/MD5: 14964346 bccdcbefb5bb21210d151f74f0d4ea1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.20_amd64.deb
Size/MD5: 1367274 5255ea709eba9438f864847990f649a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 14228 bc2ab7f3dbcb6bb6254a7d95961a7765
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 178508 c29516f2b3469af77163b72298d5e6f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 174888 f25921c93694a64110d5a7e11c07a54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 731206 feca94b0d02954dba96aa826e7ebaf9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 780904 ee21c0a8ad817f4ce2bc0c7bf908ddcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 150048 3b4939210ceb4e7760e7884b9f61f563
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 168132 93557c5149b0c723cb6b1bae1d3223ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 9560 b398092e7a80607f99e844001b9ce2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 94864 91055c75c5899688a3603311f3cd71e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 45730 4b389bad5ff04bc593232239ff596147
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 33166 c3d8d2b805db006bbc15251294d3dfa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 55288 5a3852574c27da25e4724161b869db97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 4662 68477a5fa1a36be1105e3c456dd17c75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 7840 64d5bb446a53cbdf80acf4395943026b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 53806 b7e9b1db8d8a0ab3b587c476b8d9f43a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 111110 473a540114b990167e88b1b835ae7057
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 10152 476e66c50bcbcb4d88a8bf15d55ff46c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 60466 717dea9008ecb9b9a36d0226cf0be1f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 208566 6d9952396755a259def5a4386f0e904a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 69268 49723731dd5fc33f5448bbd4a884492e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 394794 d1c46e57ff011765315159a483c3a0c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 294492 420dcb7e37eb1ddb31c47d3412f46b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 12076 3e1008788d41da3c607ef400421a1433
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 22660 e87793acc7765a88790795b4062ee8e3
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 28806 9e57e710d0fd1904006a61a4f85e659a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 56802 c415dc22fc38a9adf2d2e8c521b828f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 34942 ee496b5e756fcee4fa52d9af50e159f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.20_amd64.udeb
Size/MD5: 247472 8576417b43eb0294626b1b388304c38b

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 18168 ec0160e67b576a45d0a9b60f9df0539f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 44820 7087171327e9f1897f66c2402ee4f1aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 103058 acb437d3e579f3c41a0c2d701f21af96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 86016 7ca15ee69ed2d3e4c62b31854ff4efd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 29086 f8c9d199ee551ca45422a5431932e437
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 39778 23600db6a281e3e1c1a3b065f9b14d54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 71152 2e45e650a63660f4c86ed54cbe29d858
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 5500 d58ec539fae5fa95e142147ef369fd2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 31584 15cf4fd046eadeff2dad6464da7ec09b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 52934 6936463adcdda3629c1e758d90f0493b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 104464 4b865ee7bd1286623919a96dd9d331b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 38630 27e882c090989d77f3613765117cf77d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 114518 89928ea529948cc91aed23a4521d5b12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 190634 bab287374233f076f223e0b88b34cb6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 86542 b6070419effbc3e1b4bada780612a0de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 1390250 90397cbe2b320b07a1e5fda28405b4d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-386_2.6.10-34.20_i386.deb
Size/MD5: 316356 536287da6a00cd58f2335077cbf4538a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686-smp_2.6.10-34.20_i386.deb
Size/MD5: 312524 30b03b28a5de3945cfd07ff4742d1016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686_2.6.10-34.20_i386.deb
Size/MD5: 314566 e0309dbc4bde6ac4f9f9fe69668b04c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7-smp_2.6.10-34.20_i386.deb
Size/MD5: 312622 3ea4ddbee4b030178d541f6fb467d6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7_2.6.10-34.20_i386.deb
Size/MD5: 314494 237e095f6a0cec83a253bbf3944bc50a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.20_i386.deb
Size/MD5: 6138030 600e2668b0fbfe98f6cf40947f2eb9a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-386_2.6.10-34.20_i386.deb
Size/MD5: 15613392 0c393fb103e76a59807f845de341fef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686-smp_2.6.10-34.20_i386.deb
Size/MD5: 16192420 995c8a1c4dbc44ce3fb966e8faa59768
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686_2.6.10-34.20_i386.deb
Size/MD5: 16610356 305ad210ff1462bb06262d17018dbf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7-smp_2.6.10-34.20_i386.deb
Size/MD5: 16304792 e43e2941f65e41e7cee26f64ae737840
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7_2.6.10-34.20_i386.deb
Size/MD5: 16672754 64786d4f0570987aaf6b106d83ad8c0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.20_i386.deb
Size/MD5: 1366740 e3d2c30fa56a1d70855fe39dfd9af844
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 14078 3a8f33521e4a40bda0381d1d327e8968
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 183204 9a26ca972e9c058f0f3be0ce86bcc00d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 172774 20fe5bfbc166f19e8e9b59043141c751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 967872 16408fee6b8a70873333de59be722fbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 780696 f30b922d0fac29994e579ba10b5eafb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 140664 ad7cd49cb8c75b647d43cf8e99791ff0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 167946 598ddd006ee677dff42595b7d1ebceb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 9348 aff045a5ad6beb07a182a9ddb47d93b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 89314 9512161ad259441500ef387be3489caf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 48132 efbdc49d69ce5824edadd669d7cd74bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 30888 b3aac589af98b88c4696c1ce7bf13903
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 65900 652608558ced1aef35538bcfdf27b4ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 4508 c8fedf5c2e7e188e5744c1a62dea7751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 7754 a2813cdb0ae48a17a982a3eb7076fd57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 50776 dbf5a86b0ef07adf110fc4ed6279d73a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 111590 eb734c5213dc7329835012bd7126fef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 9888 f316e1bba8978f441ea19c5780dc53d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 57156 a61515fe14e712e6ac7d982ec679dbf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 242024 fe8a20aa87bc575dce65b91aed8f3c58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 66234 673964dcc1a485e62d7fcad8ceb6c04f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 436586 7ec1b2fc9ee8014a4ef8c329f32f8de5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 485668 859d40f7912cb33297ea6681006511ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 11470 ee405fc9ce8a4bce5ebb4899a43e1d9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 21242 a031ea0b4fee833a15bf6aa0912e6edf
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 29524 9df7a73cf3bf3b3cddc6c5906927f7c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 106268 86fb1955e75d519bf508c704d4ac50d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 33826 cd0c18957807b607b09238638d599cef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-386-di_2.6.10-34.20_i386.udeb
Size/MD5: 261336 762d2b5c78eb1fcce934f16890ea2cb4

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 24056 757289889190318a2d93dd15a65e32eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 24060 ba42a459cdf5bed60f0ad664d8139cca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 24046 993a4a25a8799a091fd67668950af050
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 58284 1240aa61d4c5b12d7767cc02cdf875d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 58284 0619c018768308c30117c01c731ad1c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 58270 315b06ba207fac7ac09249157e262ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 30288 099d26860dff0de837745950b485c98b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 30286 4dc160336fe27917b0626f35164af488
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 30274 853d7980f7b2c59a1ad311fa805f4756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 109250 caa823915173bb1677cdabb549fa8d95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 109244 e84f7701fdf1d516a0589f9a82f640df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 109230 844fb56d5fa39e623ae8d5cd7dbe4e21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 35388 ea0da0bba16cc5429dc73140469f7266
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 35396 4ce2b8c990d878105d0b2dd6b1b9a6af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 35388 8e82796824a725298c828a5d031fe205
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 30934 f69937ec030ea1211eb7a24e9742adee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 30930 7045ce60155a9da3daf229f4a07a9406
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 30912 53f2d8f4f6ede12ad6b11830b0f2f021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 212970 472a248518c1b7048ea96d1b23456ad6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 212958 5a1b6e8c5b8dfe4a0185d02c0fc26554
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 212934 10a25aaa511cdf7a75681bce0c632515
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 6168 8884b25754c49f6dc547c596b9285b71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 6168 edabe961784ea57073a121691048c6df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 6156 64611d41b8c9228a19c727625c116f12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 43432 c945080cc74082d3869523caa5754f48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 43420 24d2e6b4126804665a6628e7eb895faa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 43422 4b8f545bf6e266a0dd497aff16ca0332
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 4588 19a2f7191250805c1b4e11cd66e9ad9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 4586 f8c968ad24ebe9b063558af9d420188b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 4592 48e517e5e8220932037b4f5b5c56b25c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 66046 f892b8dbb091ea7a618c51cd9af05754
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 66036 506c3d7f5569dbe0b67062891cf6625e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 66036 37791de6094db317454f48dd800e2b11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 117114 18306380adcbe37bce01d1aa271037cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 117100 39543336fafdac80b7b5c1f1ba146511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 116858 a1969109547b95038c0d4c2d82083798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 66654 45afe2041ca77c4d13357d8584d65e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 66646 8d3681b2149e49d856d5b7a945334bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 66636 7dd7f75bf19ce375422498cc62c4d9f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 142052 8da92eb380b87a21de0fc6b1ef2c1358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 142050 2b04f6f09e7a89544d5168834d922c41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 142052 719aa290be93ce3068ac1ea67a437fa3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 213976 101795a6563ecad2ee0fe4038cfc4766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 213980 686f231cff15cc539346186359e30940
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 213948 e637923827f5f374d8ebf3a097c61a44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 107008 a90440aa82a3f649a927ea8e85ea6208
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 107000 ddf89961a32f81bdb80d2341685307ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 107008 27a4243400b83d82226092c2e168e57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 1866842 4d45ac547824b9094e05fe3e63e7c02a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 1871116 e539f7639ee9a123d235814cf885eefc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 1901500 00c1cb0ccfb081f193d1307557496298
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3-smp_2.6.10-34.20_powerpc.deb
Size/MD5: 251480 36117d5b58cfce171382a6e02314e58a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3_2.6.10-34.20_powerpc.deb
Size/MD5: 250940 448da862924240716c18ae0f84898850
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4-smp_2.6.10-34.20_powerpc.deb
Size/MD5: 251336 8d47fef9434788b2be5f5a522359d65c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4_2.6.10-34.20_powerpc.deb
Size/MD5: 250838 ef7700333b9a779e4161f7ea5eb1881a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc-smp_2.6.10-34.20_powerpc.deb
Size/MD5: 251714 557db525c5f2748c83058abfb57ec035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc_2.6.10-34.20_powerpc.deb
Size/MD5: 252428 f11ef2206ae15ffcc54992941c2c08a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.20_powerpc.deb
Size/MD5: 6158516 8c55a8b0f59564f43828ae74687ad85b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3-smp_2.6.10-34.20_powerpc.deb
Size/MD5: 15648120 06119c6b558d8a22d3fb8d5a1ca758eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3_2.6.10-34.20_powerpc.deb
Size/MD5: 15211352 115bca7e2122c3af882f2623a9a3f245
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4-smp_2.6.10-34.20_powerpc.deb
Size/MD5: 15636392 be98b2738250a6a93f38529b9b1b1c48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4_2.6.10-34.20_powerpc.deb
Size/MD5: 15204784 3512bfa1d1938cd2c6af1eba41588674
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc-smp_2.6.10-34.20_powerpc.deb
Size/MD5: 15552404 5dc5e6e10ecfb1749053c1fa763d201b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc_2.6.10-34.20_powerpc.deb
Size/MD5: 15246444 41a5100af8dfc661083128ecc3f93a3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.20_powerpc.deb
Size/MD5: 1366828 796bc9d0fa760e1aa182131079e9d040
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 17356 c91ee0cd2c8c65d84aa4339ac1e7039c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 17352 2e348724033e0487eef21660787c48f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 17350 952e68462a1816581efa18529aec8af5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 213718 fd3c3d3e8a32befce12ea3babdf578f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 213730 a40b8e505092aac312d05c096cf4a439
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 213462 5f0044a3f78ed5198fb65849c0a2c8be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 210738 dcb0e2a603885b67eb7ba99c3975b7ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 210746 8928793777ee8939b8e6d5535e3c5571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 210726 af72bd5a204186e19e3fcacdcf2aab1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 688490 3c6327fdbef4e4ded666c191bc261361
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 688462 f943a6860e502f83cab9d6e560d4f340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 687010 99e2b6a6e67ce1b003e7f25e724f86d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 780736 d14e0a57291c99b02dba4b1d351a1acb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 780768 f65a2750a293d260f761d1d12c451751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 780766 aec7bd5abf7df435d3a8025f1e725a20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 511284 7bc14cb016405a0b47f22f01a21ef268
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 511282 f05923104b2b739cd49ee245b54811eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 510908 8c05ecf22fc6a67a61f154039ded2e0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 257748 4722b3a746e61881b706539938075e8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 257760 585446794b8c757d993551c0073f5e3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 256880 7163d9e02f6efbf75eb5d949c7b0df62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 84424 ff0f8ccb3e6b06b6eb26a44c6553952b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 84434 c139668816ed9a3866892ec714464d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 84410 e6da0e37ba3c9143855046c72ca0f113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 60990 a40533076789c93f7d802f710e86c86d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 60990 fc537a0b3559eeeb9e294e8dc11b3e1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 60996 a3430bc4c0a1d278e9b59f247e550705
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 65014 53323a0fcbd6ef930d6d04c10ee9957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 64994 8c8c547e820d30f5faca3daa70526992
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 65000 30da7de0797115c8e3a0c2dff0480a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 5382 904ac2993045228a4da410aacf6b4d7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 5376 c7cfd47200fab04e3faa4c695162bdc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 5374 fedf96b5a2d08704b4e4878a07a3b8aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 63274 9284e5151feb56b75e116c8c55fc3c68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 63272 cb148f32a7f899aae29c2c5190a7e006
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 63214 4f30572a28d1bb8e9a5bd10e005203e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 131660 ce65874f5cf1ddd9a084bb28260b16c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 131654 62e5c69450c22be6c6837c1548699a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 131664 b45962b63cc1abd3337fd7365238aca9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 70978 8c036c5f7283fa8535a8baf6964c034b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 70978 c028838cae3aba6a3ee55fe4c4e1a92e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 70970 983bb35437777b9838cb1f524b8f9ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 357328 5b0f07aba03289d17cc06e8b8f546be5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 357322 8267fec62f2d7d68056cdb1c8b7374d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 357340 f3520761c4745ae7e107830df15ae180
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 80734 6882e08074865ce3cff13f95b9d23d33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 80734 1d7036992784e85836f80a13590e2bc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 80744 0935af439af117d9b220cd8f231237ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 511000 f8a3fdbb6f629507ca54c304c14148ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 510998 a366d8a51abe41de8dcef7615efa82da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 510796 7ca8480e9b3556182bfa80dd6c181550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 389156 499eff26442a314eae3fe1c872b5482a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 389142 7beb872afe060ccf51d7f3695730cabb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 389012 6a22ab402ccbe5bd298cf4155d75d0bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 63154 eea1979f3b80f2ab9abf078ac8e197f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 63156 54f520b629bef13454556bb34ea08a33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 63034 8951dc31e725e384d96137aea32592fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 23350 9ba107926181bac0aafaad8bc9bfc9ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 23348 59a355a0021eff64feabb00676684b1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 23110 45047aa03d1215f589c2366284f7879f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 35380 28435b192a5a3556be33a5757be67325
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 35382 2db9e69bdbf7f1cb7d5b10efcebc1246
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 35372 9d921ee807cf5a579dc094e582b44887
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 135108 01c56f9c0e8dd309303f2f40bc1aa39c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 135092 230de80d437472f0948a9491f470cffd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 135084 19e0cfda95d817fc623c4a508d4bb841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 42400 b37a28eb83f0acfe18442131564a08a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 42394 d1a235c0e4de4fc37a6c2ae9e84ab2f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 42402 5d060c9249ebd12487011e6166672664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 294756 bc39cce7e6ab2a363b7690f151dbbf11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 294758 64fbd290ee99ec65976fa27be80d2181
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.20_powerpc.udeb
Size/MD5: 294760 eac6b1685d00367e36bc02e25feefede

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.34.diff.gz
Size/MD5: 7979048 d8fab299fe68cb01ce0d844b9fdbc6b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.34.dsc
Size/MD5: 2516 717c666291065123bf806e176d48f97f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12.orig.tar.gz
Size/MD5: 47177098 9272115d4005d4e9773a1a6170fd20cd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-doc-2.6.12_2.6.12-10.34_all.deb
Size/MD5: 4553566 a1ef4071c2e8f956f372096ea33a3995
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.34_all.deb
Size/MD5: 40455436 af9d928bdf0032bc223f42225433c58f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-tree-2.6.12_2.6.12-10.34_all.deb
Size/MD5: 377152 5f84388b8a3a218d10384c83c3f528d5

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 20808 d4e1b65a57dbeeac45b33f1521e12c99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 45622 8cb0121682bf09f1cac846ad64a43f5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 2320 c92669893cd0d5646a18fc4c18f68bd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 88708 3ae3d259bd31755ed3510d5fec4ccb24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 35156 44702bad1e1adbc8770628279cbac3a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 42378 9de89c3a4ac37c66760745f43c1a000d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 70530 3c6799cc5a6ffe13980895fe22e3dee3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 5746 24ac1bdf68c192d9412ee5452ea03e5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 34338 7f7b482747e204f0a0f4db78e6a051e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-amd64-generic-di_2.6.12-10.34_amd64.udeb
Size/MD5: 53484 25e8bad4e6d7cd6938ba1f90961e3464
http://security.ubuntu.com/ubuntu/pool/main/l/lin