Ubuntu 6310 Published by

An updated Linux Kernel is available for Ubuntu Linux 4.10

===========================================================
Ubuntu Security Notice USN-38-1 December 14, 2004
linux-source-2.6.8.1 vulnerabilities
CAN-2004-0814, CAN-2004-1016, CAN-2004-1056, CAN-2004-1058,

CAN-2004-1068, CAN-2004-1069, CAN-2004-1137, CAN-2004-1151
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

linux-image-2.6.8.1-4-386
linux-image-2.6.8.1-4-686
linux-image-2.6.8.1-4-686-smp
linux-image-2.6.8.1-4-amd64-generic
linux-image-2.6.8.1-4-amd64-k8
linux-image-2.6.8.1-4-amd64-k8-smp
linux-image-2.6.8.1-4-amd64-xeon
linux-image-2.6.8.1-4-k7
linux-image-2.6.8.1-4-k7-smp
linux-image-2.6.8.1-4-power3
linux-image-2.6.8.1-4-power3-smp
linux-image-2.6.8.1-4-power4
linux-image-2.6.8.1-4-power4-smp
linux-image-2.6.8.1-4-powerpc
linux-image-2.6.8.1-4-powerpc-smp

The problem can be corrected by upgrading the affected package to version 2.6.8.1-16.3. You need to reboot the computer after doing a standard system upgrade to effect the necessary changes.



ATTENTION: Due to an unavoidable ABI change this kernel got a new version number, which requires to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version.

Details follow:

CAN-2004-0814:

Vitaly V. Bursov discovered a Denial of Service vulnerability in the "serio" code; opening the same tty device twice and doing some particular operations on it caused a kernel panic and/or a system lockup.

Fixing this vulnerability required a change in the Application Binary Interface (ABI) of the kernel. This means that third party user installed modules might not work any more with the new kernel, so this fixed kernel got a new ABI version number. You have to recompile and reinstall all third party modules.

CAN-2004-1016:

Paul Starzetz discovered a buffer overflow vulnerability in the "__scm_send" function which handles the sending of UDP network packets. A wrong validity check of the cmsghdr structure allowed a local attacker to modify kernel memory, thus causing an endless loop (Denial of Service) or possibly even root privilege escalation.

CAN-2004-1056:

Thomas Hellstrm discovered a Denial of Service vulnerability in the Direct Rendering Manager (DRM) drivers. Due to an insufficient DMA lock checking, any authorized client could send arbitrary values to the video card, which could cause an X server crash or modification of the video output.

CAN-2004-1058:

Rob Landley discovered a race condition in the handling of /proc/.../cmdline. Under very rare circumstances an user could read the environment variables of another process that was still spawning. Environment variables are often
used to pass passwords and other private information to other processes.

CAN-2004-1068:

A race condition was discovered in the handling of AF_UNIX network packets. This reportedly allowed local users to modify arbitrary kernel memory, facilitating privilege escalation, or possibly allowing code execution in the context of the kernel.

CAN-2004-1069:

Ross Kendall Axe discovered a possible kernel panic (causing a Denial of Service) while sending AF_UNIX network packages if the kernel options CONFIG_SECURITY_NETWORK and CONFIG_SECURITY_SELINUX are enabled. This is not the case in the kernel packages shipped in Warty Warthog; however, if you recompiled the kernel using SELinux, you are affected by this flaw.

CAN-2004-1137:

Paul Starzetz discovered several flaws in the IGMP handling code. This allowed users to provoke a Denial of Service, read kernel memory, and execute arbitrary code with root privileges. This flaw is also exploitable remote
ly if an application has bound a multicast socket.

CAN-2004-1151:

Jeremy Fitzhardinge discovered two buffer overflows in the sys32_ni_syscall() and sys32_vm86_warning() functions. This could possibly be exploited to overwrite kernel memory with attacker-supplied code and cause root privilege escalation.


This vulnerability only affects the amd64 architecture.

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-meta_2.6
.8.1-14.dsc
Size/MD5: 3103 2739fe6c67c4806736f22ddf67d17901
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-meta_2.6
.8.1-14.tar.gz
Size/MD5: 22328 d575ed63bf6792e09df35989e716a195
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1_2.6.8.1.3-5.diff.gz
Size/MD5: 60452 0299c2583d80faf5b2f09d055b74d089
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1_2.6.8.1.3-5.dsc
Size/MD5: 1731 b60b63663c37a9ab668249d5eed1bafa
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1_2.6.8.1.3.orig.tar.gz
Size/MD5: 17582377 8488fe31fcae94e0e69f7c0526803233
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-source-2.6.8.1_2.6.8.1-16.3.diff.gz
Size/MD5: 3119819 e627cd76aeb5ad91aa82577576d4e1c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-source-2.6.8.1_2.6.8.1-16.3.dsc
Size/MD5: 2119 302746973db569c99136632686ecb45b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-source-2.6.8.1_2.6.8.1.orig.tar.gz
Size/MD5: 44728688 79730a3ad4773ba65fab65515369df84

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-doc-2.6.8.1_2.6.8.1-16.3_all.deb
Size/MD5: 6161524 73585bf9aae2c2308781a7700c839167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-doc_2.6.
8.1-14_all.deb
Size/MD5: 21230 f56d995d9180994c037ac74b63b8691f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-patch-debian-2.6.8.1_2.6.8.1-16.3_all.deb
Size/MD5: 1469456 f1b3599ba174f58c7061200b6639d2e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-source-2.6.8.1_2.6.8.1-16.3_all.deb
Size/MD5: 36720164 0bc92687431e8bc3afd4bde612874160
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-tree-2.6.8.1_2.6.8.1-16.3_all.deb
Size/MD5: 306640 5cd61fc7db4e1772054507c0e3ef300d

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-am
d64-generic_2.6.8.1-14_amd64.deb
Size/MD5: 21292 f2c1ce26eca4acf6facd82f6aac97587
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-am
d64-k8-smp_2.6.8.1-14_amd64.deb
Size/MD5: 21366 12ac30be2de423f4cc4c4d87bfb8f3d5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-am
d64-k8_2.6.8.1-14_amd64.deb
Size/MD5: 21292 444c17a2861dc3a321562c1911eab909
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-am
d64-xeon_2.6.8.1-14_amd64.deb
Size/MD5: 21292 bb86c97a0a08c49f40b7530c698036ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-amd64-generic_2.6.8.1-14_amd64.deb
Size/MD5: 21302 341eb8856ef3415f0595d6af4179bfed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-amd64-k8-smp_2.6.8.1-14_amd64.deb
Size/MD5: 21376 0a2ca5c6cffc825b9f3940950c8bf0cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-amd64-k8_2.6.8.1-14_amd64.deb
Size/MD5: 21306 1f69208c01df7a700131cc71b146e1f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-amd64-xeon_2.6.8.1-14_amd64.deb
Size/MD5: 21296 84b1ecf0ffd8a749191b7a67e9e5019f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-amd64-generic_2.6.8.1-16.3_amd64.deb
Size/MD5: 246940 91c84dc4f0c8639d14142c20b7b5a6e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-amd64-k8-smp_2.6.8.1-16.3_amd64.deb
Size/MD5: 242460 768f6eab93de7cc80f1ecea938bc6142
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-amd64-k8_2.6.8.1-16.3_amd64.deb
Size/MD5: 246114 d566af4129840a05622318e603a844fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-amd64-xeon_2.6.8.1-16.3_amd64.deb
Size/MD5: 240860 d5da1efb513b8e851f16517622abfd05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4_2.6.8.1-16.3_amd64.deb
Size/MD5: 3177400 b37af515256b59bf93da4bbd8bbd3025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-amd64-generic_2.6.8.1-14_amd64.deb
Size/MD5: 21308 b4959ef4997a3c51750c07ce51d3f1d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-amd64-k8-smp_2.6.8.1-14_amd64.deb
Size/MD5: 21376 d4cd567e35106901f69532663a618dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-amd64-k8_2.6.8.1-14_amd64.deb
Size/MD5: 21306 c8f69eb8f30c3b476ecb884251fc013b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-amd64-xeon_2.6.8.1-14_amd64.deb
Size/MD5: 21304 e2693eab435cd7d3d2a464d58eab0b14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-amd64-generic_2.6.8.1-16.3_amd64.deb
Size/MD5: 14352544 00f22a714f8be9c11aad77160b4a3159
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-amd64-k8-smp_2.6.8.1-16.3_amd64.deb
Size/MD5: 14827618 52120fa11e9c6d256667590a75a18b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-amd64-k8_2.6.8.1-16.3_amd64.deb
Size/MD5: 14861064 9dd55bcaf2d30f6c8acd3be8f9f8d87d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-amd64-xeon_2.6.8.1-16.3_amd64.deb
Size/MD5: 14682290 88f009678279b290532152c5e89f154a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-am
d64-generic_2.6.8.1-14_amd64.deb
Size/MD5: 21290 97ff02f808d398401854b99c44e82cac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-am
d64-k8-smp_2.6.8.1-14_amd64.deb
Size/MD5: 21364 0289454f61e30cbc700455287b8af8e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-am
d64-k8_2.6.8.1-14_amd64.deb
Size/MD5: 21286 e68e089113055a10d9741c114afe78e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-am
d64-xeon_2.6.8.1-14_amd64.deb
Size/MD5: 21284 94b840f7eb26762e031213b4f996971b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-amd64-generic_2.6.8.1-14_amd64.deb
Size/MD5: 21330 c82ccb88befae70d042e8d07d2815c62
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-amd64-k8-smp_2.6.8.1-14_amd64.deb
Size/MD5: 21406 93c3d802ac69eb595dc6d6d1e0109424
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-amd64-k8_2.6.8.1-14_amd64.deb
Size/MD5: 21332 25048a776ff997a5c116d3f5bfa037dd
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-amd64-xeon_2.6.8.1-14_amd64.deb
Size/MD5: 21330 0b800bc22c38eb546efaf2d6c99e0369
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-amd64-generic_2.6.8.1.3-5_
amd64.deb
Size/MD5: 1100662 d4f899d1041892c0dc54f3ab48516e47
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-amd64-k8-smp_2.6.8.1.3-5_a
md64.deb
Size/MD5: 1102030 c6839206eedae5778ae4d091216e68ea
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-amd64-k8_2.6.8.1.3-5_amd64
.deb
Size/MD5: 1100624 cb9810c1331ad1bef95d9b65172c85b5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-amd64-xeon_2.6.8.1.3-5_amd
64.deb
Size/MD5: 1100566 3e7d980c2de6bb60bd55cc798ecce00d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-amd64-generic_2.6.8.1-14_amd64.deb
Size/MD5: 21310 352d166ff12d7a41221809aaa7936515
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-amd64-k8-smp_2.6.8.1-14_amd64.deb
Size/MD5: 21388 4641bb4d47584ed8dc6a41126809eea5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-amd64-k8_2.6.8.1-14_amd64.deb
Size/MD5: 21314 110c4690798fd4d49f92923f043014b1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-amd64-xeon_2.6.8.1-14_amd64.deb
Size/MD5: 21316 2134054c8aabda46d92c9e1dbc1baed8
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/nvidia-glx-dev_1.0.6111-1ubuntu8_amd64.deb
Size/MD5: 127492 69fdb5f551adbaf88a088ce8820aae51
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/nvidia-glx_1.0.6111-1ubuntu8_amd64.deb
Size/MD5: 5525400 d53ee7edea3aa6d33d0d3cc8608e5401
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-restricted-modu
les-2.6.8.1/nvidia-kernel-source_1.0.6111-1ubuntu8_amd64.deb
Size/MD5: 1060224 2d540829c384b275282a288faa2539a0

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/fglrx-control_2.6.8.1.3-5_i386.deb
Size/MD5: 62478 188999f9aee2a63e97d9b0d5c8fa5c28
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/fglrx-driver-dev_2.6.8.1.3-5_i386.deb
Size/MD5: 15388 5092149304ca3855544be73d78a96baa
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/fglrx-driver_2.6.8.1.3-5_i386.deb
Size/MD5: 2564002 9884912def03161a6b30d8193d8e3843
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-38
6_2.6.8.1-14_i386.deb
Size/MD5: 21274 294ba134da9dd35781e7e3c69ceabe0b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-68
6-smp_2.6.8.1-14_i386.deb
Size/MD5: 21374 ba1dab8c985f13b082df7cbce5278f2a
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-68
6_2.6.8.1-14_i386.deb
Size/MD5: 21302 e35b8cae77283a4cc7df99b5477cdc10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-386_2.6.8.1-14_i386.deb
Size/MD5: 21270 08f1b3b11c09327178b4a8235f3b3943
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-686-smp_2.6.8.1-14_i386.deb
Size/MD5: 21378 3b255e044462d26e3803ad018fece207
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-686_2.6.8.1-14_i386.deb
Size/MD5: 21298 2232f60282de676c35387c14f893e147
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-k7-smp_2.6.8.1-14_i386.deb
Size/MD5: 21350 c057e0773f8239ed96c960d62ba4163b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-k7_2.6.8.1-14_i386.deb
Size/MD5: 21284 9d649ccb84c037f99002e46a44af7096
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-386_2.6.8.1-16.3_i386.deb
Size/MD5: 275632 f84b93f4eb9871786828911153d0aa95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-686-smp_2.6.8.1-16.3_i386.deb
Size/MD5: 270224 a1cb7eac91ee99704f944f119269bf47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-686_2.6.8.1-16.3_i386.deb
Size/MD5: 273446 aae8b7c2486a6150eb4e70e859caf516
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-k7-smp_2.6.8.1-16.3_i386.deb
Size/MD5: 270520 c01dceb383c677e583cce044d11f21af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-k7_2.6.8.1-16.3_i386.deb
Size/MD5: 273596 f8c2bf7e7e0ea5f547830dbd726f508d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4_2.6.8.1-16.3_i386.deb
Size/MD5: 3218158 6248f76911d8ca4508ada30f4b780ba6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-386_2.6.8.1-14_i386.deb
Size/MD5: 21276 e8ec778bbb6f3d4bc7f4a1ae7e4f75dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-686-smp_2.6.8.1-14_i386.deb
Size/MD5: 21374 cf14bdf679eb5a8675f225b4a8791ef3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-686_2.6.8.1-14_i386.deb
Size/MD5: 21306 38f92fadf352147bb92253eadf3ac5fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-k7-smp_2.6.8.1-14_i386.deb
Size/MD5: 21360 80be1d7fdbf4ad15f6c2ea2a95a477c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-k7_2.6.8.1-14_i386.deb
Size/MD5: 21292 cdf5217f74ebaa0b41bb8e6bd81040fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-386_2.6.8.1-16.3_i386.deb
Size/MD5: 15495626 2c544ce0c06f812788cf672d17a8d92b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-686-smp_2.6.8.1-16.3_i386.deb
Size/MD5: 16344482 777a35e4dc62227bbed13749a4e2db7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-686_2.6.8.1-16.3_i386.deb
Size/MD5: 16509660 13558b1d8b5f039761510e90cf511a7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-k7-smp_2.6.8.1-16.3_i386.deb
Size/MD5: 16447164 94ddcb37ab4fd9e7682e4668f2c530ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-k7_2.6.8.1-16.3_i386.deb
Size/MD5: 16572102 128369d662556373de78e2b808892f09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-38
6_2.6.8.1-14_i386.deb
Size/MD5: 21258 20b664abb2b03b2aa91b540e063a078d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-68
6-smp_2.6.8.1-14_i386.deb
Size/MD5: 21360 ec59b67c955e650531bd09617ad58702
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-68
6_2.6.8.1-14_i386.deb
Size/MD5: 21292 b7259e930ddb75620ad42c862a4cdacb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-k7
-smp_2.6.8.1-14_i386.deb
Size/MD5: 21342 811cc52cb01ecb0d754500fe6bde9b3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-k7
_2.6.8.1-14_i386.deb
Size/MD5: 21268 c8775c0d6960ebf24843a0e7673d63bc
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-k7
-smp_2.6.8.1-14_i386.deb
Size/MD5: 21350 0af30dd5bc077b2e1ebf871bb0d8998d
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-k7
_2.6.8.1-14_i386.deb
Size/MD5: 21286 ee9c14fe158634fedce2364691879c1b
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-386_2.6.8.1-14_i386.deb
Size/MD5: 21298 8a1589754b9d42243cbf1aa4eb08bed4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-686-smp_2.6.8.1-14_i386.deb
Size/MD5: 21404 408967f31731a3fcfc86a209f93214d5
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-686_2.6.8.1-14_i386.deb
Size/MD5: 21334 d5778e6e76327e46b251c6af92b7de83
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-k7-smp_2.6.8.1-14_i386.deb
Size/MD5: 21386 9c75e48c26bde238b02b7267776ad1f4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-k7_2.6.8.1-14_i386.deb
Size/MD5: 21310 3abdea2703da95d2edbe59303ddc017e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-386_2.6.8.1.3-5_i386.deb
Size/MD5: 1319942 0fe802afb9693df2f629a308d4bd8729
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-686-smp_2.6.8.1.3-5_i386.d
eb
Size/MD5: 1333318 b085a4723199065a663ef88295763384
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-686_2.6.8.1.3-5_i386.deb
Size/MD5: 1331296 bb3098b2e5f7437ceb99eddc1d4bfb5e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-k7-smp_2.6.8.1.3-5_i386.deb
Size/MD5: 1334312 578b54a2f51a6f435236b0ffaf624fa7
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/linux-restricted-modules-2.6.8.1-4-k7_2.6.8.1.3-5_i386.deb
Size/MD5: 1332306 8465a390f61a7059aa8aee4c7243566e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-386_2.6.8.1-14_i386.deb
Size/MD5: 21286 cb395241ff85c348d658029bda7cb5ba
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-686-smp_2.6.8.1-14_i386.deb
Size/MD5: 21382 4dfed0465203a0e4b1f4a42f546db180
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-686_2.6.8.1-14_i386.deb
Size/MD5: 21316 deea03f29abd2f1330fb2f6269337cf3
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-k7-smp_2.6.8.1-14_i386.deb
Size/MD5: 21362 ff91c613fe9d25ea18c879307ac0dfc1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-k7_2.6.8.1-14_i386.deb
Size/MD5: 21294 885e5e4b9d0713e27a4862cafc423f4f
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/nvidia-glx-dev_1.0.6111-1ubuntu8_i386.deb
Size/MD5: 106100 ebbf827ee29c2539ef80c67882a7b78e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-restricted-mo
dules-2.6.8.1/nvidia-glx_1.0.6111-1ubuntu8_i386.deb
Size/MD5: 2815626 859c60c2f2aa6dc201f096712a684f1b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-restricted-modu
les-2.6.8.1/nvidia-kernel-source_1.0.6111-1ubuntu8_i386.deb
Size/MD5: 1040522 713f7168281e0105578583f8e72eae14

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-power3-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21352 dc8b3881aef86cc69d5f0028bee224e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-power3_2.6.8.1-14_powerpc.deb
Size/MD5: 21282 df187a4128d311a5e6cad81a4a7173c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-power4-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21360 0d2921c42b479cae1a08b3601dd8627e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-power4_2.6.8.1-14_powerpc.deb
Size/MD5: 21288 c87cc15f0d46d21d281ed421481641c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-powerpc-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21358 4f6714044b2925a42ead5dfdbc1ca03c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-headers-
2.6-powerpc_2.6.8.1-14_powerpc.deb
Size/MD5: 21288 9c134447ed2eb2cf39c4f19467f6f894
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-power3-smp_2.6.8.1-16.3_powerpc.deb
Size/MD5: 211692 2210cd76794c56e38b53b271874372df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-power3_2.6.8.1-16.3_powerpc.deb
Size/MD5: 212546 475ff7872815fab763ec935a0657d453
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-power4-smp_2.6.8.1-16.3_powerpc.deb
Size/MD5: 211506 62eeeb84113f878e111ff110722b3056
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-power4_2.6.8.1-16.3_powerpc.deb
Size/MD5: 212292 3be1e6b0b7d9eb213f63dfaac0e0269c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-powerpc-smp_2.6.8.1-16.3_powerpc.deb
Size/MD5: 212180 09e88088425e285c6cb9f15e9546342c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4-powerpc_2.6.8.1-16.3_powerpc.deb
Size/MD5: 213782 29e9670d6eeeaad5fe280b502ff73526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-headers-2.6.8.1-4_2.6.8.1-16.3_powerpc.deb
Size/MD5: 3295484 96f458047907e3866bc4b31d71f734de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-power3-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21358 954182d8bd2c3afada6254b98169db5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-power3_2.6.8.1-14_powerpc.deb
Size/MD5: 21282 a9ddbeb5e6368e47256f9feda52dc159
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-power4-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21354 22f0866e799b8e7ee77396b8b27630d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-power4_2.6.8.1-14_powerpc.deb
Size/MD5: 21286 9c3f1587b16bc39644f7fe3f15fa0bae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-powerpc-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21360 9705a00c06d2202dcd43a583d682b8de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-2.
6-powerpc_2.6.8.1-14_powerpc.deb
Size/MD5: 21292 2d6ce348b4ff012177eed1f9ac2dc38e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-power3-smp_2.6.8.1-16.3_powerpc.deb
Size/MD5: 16365278 44e431bb469d670f3af9acb2716b2996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-power3_2.6.8.1-16.3_powerpc.deb
Size/MD5: 15943056 56f60dce37f430a5518a390bf595e9ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-power4-smp_2.6.8.1-16.3_powerpc.deb
Size/MD5: 16351872 c00455d866cc9a24e2a7bbf5f935bcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-power4_2.6.8.1-16.3_powerpc.deb
Size/MD5: 15922326 788ffc685156c3ceece22a6fb9e08b86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-powerpc-smp_2.6.8.1-16.3_powerpc.deb
Size/MD5: 16288806 b5b32af1b92e8244713d60b2ce0f96a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.8.1/linu
x-image-2.6.8.1-4-powerpc_2.6.8.1-16.3_powerpc.deb
Size/MD5: 15977512 1edbd399c46042b4662113c44a5603d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-po
wer3-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21344 a76ee915e402ad9486331c309cb790d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-po
wer3_2.6.8.1-14_powerpc.deb
Size/MD5: 21274 e4014c3c7cc172549ba6cbcb5c140c7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-po
wer4-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21336 be1e34e0c0979f569671b0c0151f559c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-po
wer4_2.6.8.1-14_powerpc.deb
Size/MD5: 21272 86cb5de45d0f6eabcc094a62802c1de9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-po
werpc-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21344 88cc0703094e375608fc0ec0db012878
http://security.ubuntu.com/ubuntu/pool/main/l/linux-meta/linux-image-po
werpc_2.6.8.1-14_powerpc.deb
Size/MD5: 21272 aff8a836f6a57447df18c46fe84cb9ef
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-po
wer3-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21340 0dd97f7868caf099ff896222421ac3b7
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-po
wer3_2.6.8.1-14_powerpc.deb
Size/MD5: 21274 28b0d611bb4b57558b8f59f5a41f6e3e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-po
wer4-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21342 adea762c876afce92c94c5ee3a587be1
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-po
wer4_2.6.8.1-14_powerpc.deb
Size/MD5: 21274 e58035bfc5270c8a0241bf812bf236c8
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-po
werpc-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21346 c2159bd35230d0887735f31164306927
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-po
werpc_2.6.8.1-14_powerpc.deb
Size/MD5: 21280 e470d754388235232acbad72ed7ed4d3
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-power3-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21382 57c9f0dffc021d0323c2d25c1ad571cd
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-power3_2.6.8.1-14_powerpc.deb
Size/MD5: 21310 b3a8cbcc97e8ff4509dc265756665861
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-power4-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21382 8eed964fd659cbce5d8eb9003e5d2fc4
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-power4_2.6.8.1-14_powerpc.deb
Size/MD5: 21318 4e367ee2145df67eb1e5aa1caf30e405
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-powerpc-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21384 c40928cef5cebe1f73339d2068b6feaf
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-2.6-powerpc_2.6.8.1-14_powerpc.deb
Size/MD5: 21318 5903f3e6647e5007df955e9e06e8dcad
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-power3-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21368 508b0e5248debe65fe108cdf207722bc
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-power3_2.6.8.1-14_powerpc.deb
Size/MD5: 21292 e51b4b41c1a2c43d20991c7492bd223c
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-power4-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21368 780eca136943443a316a516294cba3bc
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-power4_2.6.8.1-14_powerpc.deb
Size/MD5: 21292 7f93c4b8c206614eafb90b709c2be40e
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-powerpc-smp_2.6.8.1-14_powerpc.deb
Size/MD5: 21370 2641ea55b80fbc25d8b072f07dd750ef
http://security.ubuntu.com/ubuntu/pool/restricted/l/linux-meta/linux-re
stricted-modules-powerpc_2.6.8.1-14_powerpc.deb
Size/MD5: 21296 4ed14a92d0319b388f0e94f7ce8243c7