Ubuntu 6325 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-311-1 July 11, 2006
linux-source-2.6.10/-2.6.12/-2.6.15 vulnerabilities
CVE-2006-0039, CVE-2006-2445, CVE-2006-2448, CVE-2006-2451
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
linux-image-2.6.10-6-386 2.6.10-34.21
linux-image-2.6.10-6-686 2.6.10-34.21
linux-image-2.6.10-6-686-smp 2.6.10-34.21
linux-image-2.6.10-6-amd64-generic 2.6.10-34.21
linux-image-2.6.10-6-amd64-k8 2.6.10-34.21
linux-image-2.6.10-6-amd64-k8-smp 2.6.10-34.21
linux-image-2.6.10-6-amd64-xeon 2.6.10-34.21
linux-image-2.6.10-6-hppa32 2.6.10-34.21
linux-image-2.6.10-6-hppa32-smp 2.6.10-34.21
linux-image-2.6.10-6-hppa64 2.6.10-34.21
linux-image-2.6.10-6-hppa64-smp 2.6.10-34.21
linux-image-2.6.10-6-itanium 2.6.10-34.21
linux-image-2.6.10-6-itanium-smp 2.6.10-34.21
linux-image-2.6.10-6-k7 2.6.10-34.21
linux-image-2.6.10-6-k7-smp 2.6.10-34.21
linux-image-2.6.10-6-mckinley 2.6.10-34.21
linux-image-2.6.10-6-mckinley-smp 2.6.10-34.21
linux-image-2.6.10-6-power3 2.6.10-34.21
linux-image-2.6.10-6-power3-smp 2.6.10-34.21
linux-image-2.6.10-6-power4 2.6.10-34.21
linux-image-2.6.10-6-power4-smp 2.6.10-34.21
linux-image-2.6.10-6-powerpc 2.6.10-34.21
linux-image-2.6.10-6-powerpc-smp 2.6.10-34.21
linux-image-2.6.10-6-sparc64 2.6.10-34.21
linux-image-2.6.10-6-sparc64-smp 2.6.10-34.21
linux-patch-ubuntu-2.6.10 2.6.10-34.21

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.35
linux-image-2.6.12-10-686 2.6.12-10.35
linux-image-2.6.12-10-686-smp 2.6.12-10.35
linux-image-2.6.12-10-amd64-generic 2.6.12-10.35
linux-image-2.6.12-10-amd64-k8 2.6.12-10.35
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.35
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.35
linux-image-2.6.12-10-hppa32 2.6.12-10.35
linux-image-2.6.12-10-hppa32-smp 2.6.12-10.35
linux-image-2.6.12-10-hppa64 2.6.12-10.35
linux-image-2.6.12-10-hppa64-smp 2.6.12-10.35
linux-image-2.6.12-10-iseries-smp 2.6.12-10.35
linux-image-2.6.12-10-itanium 2.6.12-10.35
linux-image-2.6.12-10-itanium-smp 2.6.12-10.35
linux-image-2.6.12-10-k7 2.6.12-10.35
linux-image-2.6.12-10-k7-smp 2.6.12-10.35
linux-image-2.6.12-10-mckinley 2.6.12-10.35
linux-image-2.6.12-10-mckinley-smp 2.6.12-10.35
linux-image-2.6.12-10-powerpc 2.6.12-10.35
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.35
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.35
linux-image-2.6.12-10-sparc64 2.6.12-10.35
linux-image-2.6.12-10-sparc64-smp 2.6.12-10.35
linux-patch-ubuntu-2.6.12 2.6.12-10.35

Ubuntu 6.06 LTS:
linux-image-2.6.15-26-386 2.6.15-26.44
linux-image-2.6.15-26-686 2.6.15-26.44
linux-image-2.6.15-26-amd64-generic 2.6.15-26.44
linux-image-2.6.15-26-amd64-k8 2.6.15-26.44
linux-image-2.6.15-26-amd64-server 2.6.15-26.44
linux-image-2.6.15-26-amd64-xeon 2.6.15-26.44
linux-image-2.6.15-26-hppa32 2.6.15-26.44
linux-image-2.6.15-26-hppa32-smp 2.6.15-26.44
linux-image-2.6.15-26-hppa64 2.6.15-26.44
linux-image-2.6.15-26-hppa64-smp 2.6.15-26.44
linux-image-2.6.15-26-itanium 2.6.15-26.44
linux-image-2.6.15-26-itanium-smp 2.6.15-26.44
linux-image-2.6.15-26-k7 2.6.15-26.44
linux-image-2.6.15-26-mckinley 2.6.15-26.44
linux-image-2.6.15-26-mckinley-smp 2.6.15-26.44
linux-image-2.6.15-26-powerpc 2.6.15-26.44
linux-image-2.6.15-26-powerpc-smp 2.6.15-26.44
linux-image-2.6.15-26-powerpc64-smp 2.6.15-26.44
linux-image-2.6.15-26-server 2.6.15-26.44
linux-image-2.6.15-26-server-bigiron 2.6.15-26.44
linux-image-2.6.15-26-sparc64 2.6.15-26.44
linux-image-2.6.15-26-sparc64-smp 2.6.15-26.44

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the Ubuntu 6.06 kernel
update has been given a new version number, which requires you to
recompile and reinstall all third party kernel modules you might have
installed. If you use linux-restricted-modules, you have to update
that package as well to get modules which work with the new kernel
version. Unless you manually uninstalled the standard kernel
metapackages (linux-386, linux-powerpc, linux-amd64-generic), a
standard system upgrade will automatically perform this as well.

Details follow:

A race condition was discovered in the do_add_counters() functions.
Processes which do not run with full root privileges, but have the
CAP_NET_ADMIN capability can exploit this to crash the machine or read
a random piece of kernel memory. In Ubuntu there are no packages that
are affected by this, so this can only be an issue for you if you use
third-party software that uses Linux capabilities. (CVE-2006-0039)

John Stultz discovered a faulty BUG_ON trigger in the handling of
POSIX timers. A local attacker could exploit this to trigger a kernel
oops and crash the machine. (CVE-2006-2445)

Dave Jones discovered that the PowerPC kernel did not perform certain
required access_ok() checks. A local user could exploit this to read
arbitrary kernel memory and crash the kernel on 64-bit systems, and
possibly read arbitrary kernel memory on 32-bit systems.
(CVE-2006-2448)

A design flaw was discovered in the prctl(PR_SET_DUMPABLE, ...) system
call, which allowed a local user to have core dumps created in a
directory he could not normally write to. This could be exploited to
drain available disk space on system partitions, or, under some
circumstances, to execute arbitrary code with full root privileges.
This flaw only affects Ubuntu 6.06 LTS. (CVE-2006-2451)

In addition, the Ubuntu 6.06 LTS update fixes a range of bugs.


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.21.diff.gz
Size/MD5: 6124454 27bad9c346071eebe1cf33c506468e83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.21.dsc
Size/MD5: 2509 279c255c0ac6a6ffbe7ecc83e985e04d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10.orig.tar.gz
Size/MD5: 46244465 063a64fc0efd9c9901cf07effef1b747

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-doc-2.6.10_2.6.10-34.21_all.deb
Size/MD5: 6783620 1fcd5c3cc052552266f31b10f8f295f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.21_all.deb
Size/MD5: 37516932 d5a38ddd3de66a14f3b79e25e9bccec1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-tree-2.6.10_2.6.10-34.21_all.deb
Size/MD5: 506436 19fa4169a3742fce42e4aa8f43d63387

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 20832 80ccedd704f263cb347ccba1dfcc6330
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 47398 1453b4759c87b4a370441e43f5d24062
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 88900 2681ffd109cf558229ca5e029800ad5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 30022 f6d4ed3e55efea23574ed46b35b1cbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 41248 03ce041ef8e67a4a21710d9b26e14d31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 73602 8fe6d0fd85efd7cd28a5fffe692e0cbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 5744 abf500a2ef269cb060cb4c1a8591a652
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 34854 30dea7ab1a58710901c7f7400bf6557b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 55182 864c8173f722e06a31040927acbb6ecb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 112960 9228e41d928be1e8da8031c5fa19a712
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 40824 0c905daa2a93cccb58684bf7b2a07cf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 115720 77f7b53bb5a0f15c9f2f86c41ec7ab96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 174642 6a513dd4c217145c1b563ce6801f0847
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 82590 4859c50443b48b625589d8da4c20af56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 1467826 6e4776f0539b1c6f455b71f33bc06a3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-generic_2.6.10-34.21_amd64.deb
Size/MD5: 287830 a334ad162ff21120d8b796cd25c49295
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8-smp_2.6.10-34.21_amd64.deb
Size/MD5: 284906 68650921045a52d19bc2bef57aea9db1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8_2.6.10-34.21_amd64.deb
Size/MD5: 286702 9f00f6029c1a2b114cc19bc8bd6a50c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-xeon_2.6.10-34.21_amd64.deb
Size/MD5: 282426 58a2cbe906b40bd2b1223c9e2485ebfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.21_amd64.deb
Size/MD5: 6140764 77e004c16ea59fc2c06f97f629997379
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-generic_2.6.10-34.21_amd64.deb
Size/MD5: 14580844 909a97286d2cce866c192954d771643c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8-smp_2.6.10-34.21_amd64.deb
Size/MD5: 15123216 2e51b2ddca63ce5cb2d5d7eb270ab277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8_2.6.10-34.21_amd64.deb
Size/MD5: 15093106 06ed05d09f6e5d237e611aeacfe7787e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-xeon_2.6.10-34.21_amd64.deb
Size/MD5: 14964176 edd6cc980b9334c8c3830466cacd1e52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.21_amd64.deb
Size/MD5: 1367906 60f5ef3b264ca1a109fb392e7959d28b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 14224 f34faf099bf88a25ec13d5c24561e696
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 178512 8657e062c05211470b19cd54144e303a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 174896 bf7b1d5be8a27552ba7f64338d3e1d07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 731230 ea7eacc13ad99c1ffef202a391252f90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 780886 58a7fde7a57f40164a9e5745303aa471
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 150048 16e502392e10e199e815bfc04f7bf4b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 168134 27248c45ce87fc61d3e94bb9cfb3c7a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 9558 2a65002b5a1febc7c14a88e8c4041755
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 94864 e5c4b83aa6e0f69937a563c56ae90987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 45730 2bae7f2c9dd3200909faa7a9ed1491c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 33168 e14740c6f9aac7ccbea43c33118f2a10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 55294 ff1027e01fd36bd6b70840ea9e193e09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 4672 e4700fe7d8f52008940fe72d3447f52a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 7840 4b4b2d5869028f0e5730f593e0996979
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 53806 5c53815824d0f925c651204a9ea2ed63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 111112 6f6063e84a660188f4f2a93faaf2fcf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 10154 27b5393dc5be50dd6b7b092862e5a5b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 60466 6f4bca87caae92a4335d6892fc50cc71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 208568 9e0d16ffe2a85fa08f76799695df10f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 69270 e1427b46d124c6ccb83407a6c98b604f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 394804 5ae120b6f05d05c1a16bffba0d828a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 294502 eab326447bb2aee5214e7746bbbe803b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 12074 9dcacd946c4f2f14d126550092af3f3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 22658 f97175b809befa94ae454c6d93978104
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 28804 4fa48ba7db585840b543f8daa5bacf02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 56794 e5b631d236c8c9d0f54ee1d400d8da58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 34942 a08444576c3b66f863964b73d81a8401
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.21_amd64.udeb
Size/MD5: 247472 3a144cb4ef09a8b9e036101b05522b36

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 18166 3a91fdb3f0d7063655b37c22f4fcefb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 44828 7550c9944280b8c48bd96e91a81e00dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 103054 73371133a263a221ab49a53b3d254f68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 86012 4ff41b25754e01e40094ce3962984773
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 29084 debca3172f610e2955ff06ff6277e57f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 39772 5d6bf7e4a20aa1cd96d9934574dec246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 71156 dff0d431315a5bca7f24544e1d3d8d9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 5502 88c7653577a979fca77608196966a004
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 31580 f1df6210daf42f549575a4f5fe1f9d73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 52946 5cbcafe9de5cb945dc058152e25bf01a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 104472 24a2875bf3fe82fd85c23dcfcc05fd14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 38624 001fe0029e718a1b7f61871bcc14a655
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 114522 6a83f107796afa087536593d44310b33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 190634 11c8b3db42a262c2d2fdd20e01e8a00e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 86544 9eff3d6ded8daf1e445f9a3517ededd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 1390234 be5072d98f6efaed5bc484007b247e3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-386_2.6.10-34.21_i386.deb
Size/MD5: 316510 2a193e97fedcf3e5043acd884c11b777
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686-smp_2.6.10-34.21_i386.deb
Size/MD5: 312258 1a39fe66b981b3c512035df8e4b163fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686_2.6.10-34.21_i386.deb
Size/MD5: 314704 226110c9e7374c0b01d9ca2c6eaf3fb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7-smp_2.6.10-34.21_i386.deb
Size/MD5: 312522 fe2ada3af10425fcf61820fe5eba0b08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7_2.6.10-34.21_i386.deb
Size/MD5: 314574 a7a82624a0c774f6b0d1214bf574b6e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.21_i386.deb
Size/MD5: 6138148 9c5db76f2ccab5446495825b94048794
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-386_2.6.10-34.21_i386.deb
Size/MD5: 15613348 d7a7de0bc686ca66bc3484dcee8216c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686-smp_2.6.10-34.21_i386.deb
Size/MD5: 16192678 9f2de80494635456d3d93187a1f35562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686_2.6.10-34.21_i386.deb
Size/MD5: 16610476 95cd8e0418cd108c8f3cdd219d151759
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7-smp_2.6.10-34.21_i386.deb
Size/MD5: 16304892 7ba2161fed3a813ec12b3d3b157d7d5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7_2.6.10-34.21_i386.deb
Size/MD5: 16672564 b84b142aa67bd83b79381dddd4bf6f47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.21_i386.deb
Size/MD5: 1366824 30202d9a83a8fadde6a3b0c998da9a7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 14076 5d6d05ddb1c0d020750df5a05d4f20d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 183206 242b030e1cd033c9d272ccbbabad459f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 172784 98e526feca4779c6b1b060ff0e779877
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 967866 910ed3a3857ae2509bbdcd2d281bdef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 780702 f351f3bb55c753dc933c16a4a2a83fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 140670 ac4476dc38775d64216f7afc707ad5ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 167942 70d16774c23ff3824e36103dca73945f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 9350 4163d88e8a67fcb9cb37e5710604ff92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 89326 8fb8bcff2e5b1539528ec39993f1e9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 48132 34e3bc20e8f31f1bf00665ad0259275e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 30886 2b1aecce04e99973dbe18d6e93ca4547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 65898 b610e1d2ee4eea20ec251cce8f6e7c57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 4504 2eb2c2a4d117eaa06050076c6ddbf0ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 7754 5bb4f20c351ddf2943b5da3d15bba688
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 50778 82672e4c7c798e84b99b9bc6f9b08063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 111590 d43cc11824c8039083067736b6dd378e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 9888 069fe127c6ca4480e8d5ad0d1952e013
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 57150 07320874179e6489aade2956bdc24eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 242024 86f399887c4abd68930cad7f6ec7ec7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 66236 87dd7f5ca3c6e780571950fb7b45026c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 436590 5ee650e7410e272efade6e509630ad19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 485662 1729af116b8f4a6dfa235be7221e06d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 11470 ff67d485418756fc058c730352e50e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 21240 dcea20e31b972310532fca9c579e4f6a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 29530 2cc8008495d33cb8262c344be3636032
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 106276 ce68373e14c5cb3138fdf3031b12026f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 33824 9a563866d0e981f57f81d0af78ad025b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-386-di_2.6.10-34.21_i386.udeb
Size/MD5: 261334 4dd43433f80c653eb79f1cabee2a6afc

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 24058 6d6f21bb738d3b6973aa728865fee4b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 24058 b3fb603c7c6fe99e000fd230cab53e5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 24044 dff77fb6908080f29d225149ae786966
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 58280 dd4f01bee6033c165dd3e036ff2dbe48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 58278 b2beb9bdd62747f6476e69f222075fb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 58268 7d53108b88f56ca8f823fc8945492ac4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 30292 09fe7ba5f6f63d1917b2420cca554a85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 30290 d520f62898775e94c287412a349a50d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 30270 3dc0e1102f329e75f4e76f54225369a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 109248 eac0ec8ea8503a30aaeb3dbdb41b5f63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 109250 9146b91e32a3891ce646748f668a4927
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 109226 48908343cab523e6db06bffd28057e60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 35394 8174f52cf8d697a6edb1fba8bea61689
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 35398 8bbc66cd5b3e24062da940194ad66980
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 35380 34c869a0f3eeaf1507e68461bf1ff5bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 30936 4856142421d1bea6b59ef2626fa32c1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 30934 b1cc71397175fd678e5697e4a4e38c16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 30910 6f2412b9c2f051d51d0810f9a2a25a11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 212966 3486b38b8b38deb13d7ff6c341d40f30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 212952 30434b089b01062067845436ef5c979b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 212938 6d148f135ed6fe3b6ae75a347b4ef937
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 6164 ca2a471666692bcd7764983ceb79b483
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 6168 ab46eb0d398bf43cee23f404b27a3a31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 6152 5d0634f07fc25826a332aac7d27dde05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 43432 fb725ba28466cc51a8313a3389abe67f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 43420 4ed372f9977970d6bbc769dd04a71fad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 43420 9aa7f21fbdda4cf35bc22378ceb4462c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 4584 5171a76ab4aca06742d2ee0098a06c28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 4588 6cfb2c03a17922bba6a419a8baba31a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 4588 1122bb8e6dce343e06a53a7ec3300d61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 66050 01d0c91bad4f60cf01ea6968753fd0ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 66038 cbf3e52f6dc680a77f841b990fd4d4d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 66032 960cb7fb302bc89bd81d2d887f66f6ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 117116 b38598a53e5a6da78c0fb02eb95a4108
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 117098 e6fcff649f0fc4661b5371af50f961b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 116852 8dcef1d311f6be0e0ac413d5395d6d69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 66652 bf5820116cfb6a552e91646203f81f45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 66642 940b4d02b085a683ca5a5c0756a01e58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 66630 077870d34771229d5670609fa2a91663
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 142052 db6c2028132add3e796ffc65eaa91af5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 142052 3d09fe7ef1ca2dbc722c95db6f98f37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 142050 b2eb7f809165201e1607ebedcdd97b9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 213982 d5bad0bfc89d3454dfeea06cf5a3a3c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 213978 73e0856213e8bb70cb9dd6d9a9e2a62f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 213942 acaeb25f280cc601caa84a2becc92f10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 107008 3bef7eea066796ae4c34ef49a1b72b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 107002 ca514e48e8712a7a5c84f28969e67858
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 107006 db5f57c078864a560ecd69a48e8a1e08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 1866838 b063417ad9f0755fa2d78abf35194620
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 1871120 72b6d03267b0f5d29db4ff1d0a4c97c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 1901494 23b2413e2b58ac002a3d45989bda88f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3-smp_2.6.10-34.21_powerpc.deb
Size/MD5: 251624 7175a29ea0c2c586c85a210af1667c10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3_2.6.10-34.21_powerpc.deb
Size/MD5: 251008 002ff01c08c6da1b9ef29f6f88540a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4-smp_2.6.10-34.21_powerpc.deb
Size/MD5: 251320 243ff5c3813c5e19df0ddcfbaf7414aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4_2.6.10-34.21_powerpc.deb
Size/MD5: 250874 c24e02befef94c7275e89b2e382aeeab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc-smp_2.6.10-34.21_powerpc.deb
Size/MD5: 251786 d5f5fd4c8f6692334ede84b852dc6ebd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc_2.6.10-34.21_powerpc.deb
Size/MD5: 252400 efa3249e10f8c1518e6e6d61428e17c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.21_powerpc.deb
Size/MD5: 6158584 06bce4e7f906a73624c113c58d65c024
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3-smp_2.6.10-34.21_powerpc.deb
Size/MD5: 15648150 5be5be7a28f0e6acb47f0f1796da71c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3_2.6.10-34.21_powerpc.deb
Size/MD5: 15211538 93bd69a3efaa1695e82adaf98cf98618
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4-smp_2.6.10-34.21_powerpc.deb
Size/MD5: 15636552 04692ce0c5b327358ef0db3ea98be6ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4_2.6.10-34.21_powerpc.deb
Size/MD5: 15205094 67f10dbf67d8a14c6a63cec632b17726
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc-smp_2.6.10-34.21_powerpc.deb
Size/MD5: 15552444 669bee3ad8389e18f79dbf9ff95a73c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc_2.6.10-34.21_powerpc.deb
Size/MD5: 15246782 c5fb287f3d6a39f0dc65e4368df3d597
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.21_powerpc.deb
Size/MD5: 1366976 b424b9b7b56c372dfc714da0859a2961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 17356 dc610e05cccc9f26a51b2fae14b70755
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 17354 6750459aa828de0bfac9c5d59d1e2dab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 17350 47635ca3b04e7a7979c3a8f0dedfc155
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 213720 3f0a4571a19244d56ced2200ac26ad2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 213728 ae98e99ae388f34060b43ccd2af478c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 213454 57315e01ed6d53cb313e9987c38f775c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 210738 594c29a039faf1f07957ff2a60c558c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 210744 5e6e999804d544384645e745eefee330
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 210726 8303346b0fd12072bcc1f4efa3fb3fdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 688482 12e5040c4af2007d00120b076e1c69fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 688468 938c124e99d3032c679178e0659bc53c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 687020 455f0c2022b2a268f055a194563e75cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 780760 7290844ab67fe8733b0dc412506f0340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 780746 e347b8b6902da32699f335e3508e84db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 780782 b5364443d8d7bcce4bf184280f668d95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 511302 821d7d0dff2a507f7493acc5cc5ecd82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 511272 787516562028db087052de38e5ba9729
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 510934 dde70400bb9e3cd49eead546d9e14cac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 257750 058416a202f80f6bf4b4bf3d3d895879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 257762 b41b745229f34f0c2a22cbc0a9e230f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 256880 27b7e6440fafa889a3ec463b37cd9172
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 84430 de7d7bc4b2e0c82587a28502b919d591
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 84430 12028eed34338bdf915b59b380f1ce9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 84410 35f3fbc838e7367afa0cfd6e6f99f00b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 60988 6b7fd83a06d0230eb7d01d9b24a630f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 60994 a0d8eec73f3138add53063999064af89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 60998 6ace4f91ccee18879f90f68a93c2b0c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 65008 f0041c6df98bad1e7ed959713a616096
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 64996 2ef85fad1f6cd21a73ce0121028dc87c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 65002 a2287f292c60496ee2653bed80cd06bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 5384 e5721651970869fa8455590f6cb9ebe2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 5374 2867c1fc2056453833ee6b3a6ccd7b33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 5372 b50733b9464bfeef3ef95c4e21f7b6b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 63274 2b861e80cc4cbaa529eb2f3cab6863e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 63280 a5cacb1a6bf53336cd94640bf4a0d1ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 63220 e8201d855e8ae82dbe39d9fad807477e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 131654 45d54b86ba3e0aa0b7bc19bb248b5ecd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 131658 00ca0a2f54234683c22257bc177fcbf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 131666 25ae1c959033da4e49cd46f533254954
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 70986 d5f9314ab76f8d43e836d498ef4ded19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 70980 8a9ce2cdb1dfaf8d8e1e9ffdb544b66c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 70972 d161b9a0d97d963701c269bcf53ae898
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 357330 53fc229d6842f2c8cb06ca778c5acf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 357322 8dd11f78eec365c1da54fa563398454d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 357334 9e36f79e8a44a30a8614a0fdceb6a3c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 80736 29ecc0fe1fcba1ca7a2befdfa6515644
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 80734 18238b681e6095e9b10c1489d27c6359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 80744 d404fe56baa692d7b99b66a92d390358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 511008 321a879487afd1bb196976c887298ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 511006 5e9d488072d5bbf1419737ea732d1af9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 510808 66c8210d581dab35ddb66a2be41ac6b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 389168 71db72445cc6a57e1912db7e16a2d311
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 389146 5930f3ccb29198a5c3f9350b1045c288
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 389012 9049694fa9b616dbc0db3defd1757bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 63152 e667e39870bd14e0dce5631b0d062e2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 63160 f30120c844c7b54f03fcab175f1d1d19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 63034 7e11c247901dcb462b15dad7224035d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 23346 1472bae9eb804aaf81a2df0c07cf0950
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 23348 5093a2fc8bb04029db3bbca9937182d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 23108 6eea2143b11719be53bb0da21eb4087c
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 35382 c5426c25ba49fbac0df7c62994d24f1d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 35378 46bfdfa61df348a6ff4ac2d90c315685
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 35372 9223827a3bf45545da15384dc6cc2681
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 135106 6e1fc6249399ec0ce9a2f091b350303f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 135086 688f2379314e71ef7e43bf99022ff9c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 135086 456574ded5e78c72ae699c4643cf4a6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 42402 dee443ba515e12f14b00111496b42441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 42388 5cf3d239d96622bdd07aa49ec4f741cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 42402 8e01a8bf9e50d55349b12f0bba0abe57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 294762 a8cff73b9fa252b6c1f626024c691163
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 294754 7bd028fde9735fd8e1693d1abcc19d80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.21_powerpc.udeb
Size/MD5: 294758 5d8dd7827ebfe8371c77b690893ceb17

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.35.diff.gz
Size/MD5: 7985390 e124962639df0ba3b840af21a4c2e8e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.35.dsc
Size/MD5: 2514 f7ff6310f824c802a9bc924495af9ec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12.orig.tar.gz
Size/MD5: 47177098 9272115d4005d4e9773a1a6170fd20cd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-doc-2.6.12_2.6.12-10.35_all.deb
Size/MD5: 4554592 3ef026aca31340e2bd6537e6ecee8fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.35_all.deb
Size/MD5: 40451510 c70355ce3d27269cf2d134f02508908d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-tree-2.6.12_2.6.12-10.35_all.deb
Size/MD5: 377284 9e537259e82e2594dc1687b5426c4508

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 20804 481a11ca9cbfeeadf65d5669b2dd0d1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 45604 f837b42b43cd48252d09e40fc8e16134
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 2316 5547ad1d6b21a1bdb0ed4d3aac3b2af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 88704 9a2e14a40cd66737083328f7918242ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 35154 15296b4b2fc94bc78163557107a15007
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 42374 8ab6f22eb58486a008844aaf43758774
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 70524 e38ebaced4cb9d04cb08b8aa59520e6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 5740 e393810e2d4d35396926bfa3dd918b40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 34328 1c4c0869cd57b70d5e2c02fb7458aec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 53478 de0d34b733b9b5d3cac824cc227d8153
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 129590 5c3e361a5d423751a72121e0f1f9e71a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 43836 026317b3cba49e6210fc76b933805598
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 115018 dcef6a660b7ea2b529a78caefb6e2df1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 253680 8ed58825527e1c854b64bc7bd2e39c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 83362 22fc827dfc60545a5448ba0d60dc879a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 1498050 eb0eb7668446dc1ca5dd8a39f9586e5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-generic_2.6.12-10.35_amd64.deb
Size/MD5: 804828 552a388973dc796ebf89913ba88c3b13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8-smp_2.6.12-10.35_amd64.deb
Size/MD5: 802806 c488da56ef478fe0a853b41eb591a49e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8_2.6.12-10.35_amd64.deb
Size/MD5: 803778 fb42ba9a39e7a0e073a2874473d11103
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-xeon_2.6.12-10.35_amd64.deb
Size/MD5: 800098 9c3334627cb88e7244e0324776f5ae79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.35_amd64.deb
Size/MD5: 5919978 f72130d083616acb29fd187377af0acc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-generic_2.6.12-10.35_amd64.deb
Size/MD5: 17088772 c5a2503a9bf056af210efeaa2d7fd312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8-smp_2.6.12-10.35_amd64.deb
Size/MD5: 18131078 2e102232ae0f917a5b7e5578b700b407
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8_2.6.12-10.35_amd64.deb
Size/MD5: 17954512 449bf0e5402c5c90a71cd21cb149f294
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-xeon_2.6.12-10.35_amd64.deb
Size/MD5: 17898726 704544617259411ec0165c5fb78c47e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.35_amd64.deb
Size/MD5: 3512620 9f50cf888577ed93090f5fc08a5c5a0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 14292 51137778cc1eb8489c4296c1829c410a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 191792 33c4ceaa249ac3ba37230d6d414053e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 170364 107887c6d2c1622b9d34a0d4d1e3a86d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 1048472 28ad88f97b9041c5f9931d84e16795aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 1147282 b8c7bf51011a554b00c0b5ea4878984a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 122452 abeecea1b5c0c0c357c4bfc214ab0c5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 8538 fe89094d300c743c38a272e9a1d6cc59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 99022 12106f07d3c30b6fc61f0bbf9036e16b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 44948 b22b82126c80878ae6cf74f37dbf3de0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 31646 ce23cb9e063a4b0ac346d17a3df052c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 65706 60bf5a6d29ddb383c3e7483c8f83bd27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 4474 5db6920adcd5ad29bbebcb6c98c3abe7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 7876 502b6d69e97be496977784edb0e6cf7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 53868 623d6d11ca8f57cc351d4a29f6609ce6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 107328 406135beec2c770e347e077ac4d96ec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 9882 0b16dc8769541c5db15b7f0bb72114b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 69762 6c38312067089e9526924c66930e60ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 73060 f021c45c6ae4cb767f69f80d2c659eb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 1271058 8f69f5a4be8a35fd8384fa5c395e1386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 58384 601c02afc408155a7c673c884be3d250
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/socke=
t-modules-2.6.12-10-amd64-generic-di_2.6.12-10.35_amd64.udeb
Size/MD5: 22212 2781730bd06206f4f7374391714af43f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.12/u=
fs-modules-