Ubuntu 6328 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-464-1 May 23, 2007
linux-source-2.6.15/2.6.17/2.6.20 vulnerabilities
CVE-2007-1357, CVE-2007-1388, CVE-2007-1496, CVE-2007-1497,
CVE-2007-1592, CVE-2007-1730, CVE-2007-2172
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-28-386 2.6.15-28.55
linux-image-2.6.15-28-686 2.6.15-28.55
linux-image-2.6.15-28-amd64-generic 2.6.15-28.55
linux-image-2.6.15-28-amd64-k8 2.6.15-28.55
linux-image-2.6.15-28-amd64-server 2.6.15-28.55
linux-image-2.6.15-28-amd64-xeon 2.6.15-28.55
linux-image-2.6.15-28-hppa32 2.6.15-28.55
linux-image-2.6.15-28-hppa32-smp 2.6.15-28.55
linux-image-2.6.15-28-hppa64 2.6.15-28.55
linux-image-2.6.15-28-hppa64-smp 2.6.15-28.55
linux-image-2.6.15-28-itanium 2.6.15-28.55
linux-image-2.6.15-28-itanium-smp 2.6.15-28.55
linux-image-2.6.15-28-k7 2.6.15-28.55
linux-image-2.6.15-28-mckinley 2.6.15-28.55
linux-image-2.6.15-28-mckinley-smp 2.6.15-28.55
linux-image-2.6.15-28-powerpc 2.6.15-28.55
linux-image-2.6.15-28-powerpc-smp 2.6.15-28.55
linux-image-2.6.15-28-powerpc64-smp 2.6.15-28.55
linux-image-2.6.15-28-server 2.6.15-28.55
linux-image-2.6.15-28-server-bigiron 2.6.15-28.55
linux-image-2.6.15-28-sparc64 2.6.15-28.55
linux-image-2.6.15-28-sparc64-smp 2.6.15-28.55

Ubuntu 6.10:
linux-image-2.6.17-11-386 2.6.17.1-11.38
linux-image-2.6.17-11-generic 2.6.17.1-11.38
linux-image-2.6.17-11-hppa32 2.6.17.1-11.38
linux-image-2.6.17-11-hppa64 2.6.17.1-11.38
linux-image-2.6.17-11-itanium 2.6.17.1-11.38
linux-image-2.6.17-11-mckinley 2.6.17.1-11.38
linux-image-2.6.17-11-powerpc 2.6.17.1-11.38
linux-image-2.6.17-11-powerpc-smp 2.6.17.1-11.38
linux-image-2.6.17-11-powerpc64-smp 2.6.17.1-11.38
linux-image-2.6.17-11-server 2.6.17.1-11.38
linux-image-2.6.17-11-server-bigiron 2.6.17.1-11.38
linux-image-2.6.17-11-sparc64 2.6.17.1-11.38
linux-image-2.6.17-11-sparc64-smp 2.6.17.1-11.38

Ubuntu 7.04:
linux-image-2.6.20-16-386 2.6.20-16.28
linux-image-2.6.20-16-generic 2.6.20-16.28
linux-image-2.6.20-16-hppa32 2.6.20-16.28
linux-image-2.6.20-16-hppa64 2.6.20-16.28
linux-image-2.6.20-16-itanium 2.6.20-16.28
linux-image-2.6.20-16-lowlatency 2.6.20-16.28
linux-image-2.6.20-16-mckinley 2.6.20-16.28
linux-image-2.6.20-16-powerpc 2.6.20-16.28
linux-image-2.6.20-16-powerpc-smp 2.6.20-16.28
linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.28
linux-image-2.6.20-16-server 2.6.20-16.28
linux-image-2.6.20-16-server-bigiron 2.6.20-16.28
linux-image-2.6.20-16-sparc64 2.6.20-16.28
linux-image-2.6.20-16-sparc64-smp 2.6.20-16.28

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

Philipp Richter discovered that the AppleTalk protocol handler did
not sufficiently verify the length of packets. By sending a crafted
AppleTalk packet, a remote attacker could exploit this to crash the
kernel. (CVE-2007-1357)

Gabriel Campana discovered that the do_ipv6_setsockopt() function did
not sufficiently verifiy option values for IPV6_RTHDR. A local
attacker could exploit this to trigger a kernel crash. (CVE-2007-1388)

A Denial of Service vulnerability was discovered in the
nfnetlink_log() netfilter function. A remote attacker could exploit
this to trigger a kernel crash. (CVE-2007-1496)

The connection tracking module for IPv6 did not properly handle the
status field when reassembling fragmented packets, so that the final
packet always had the 'established' state. A remote attacker could
exploit this to bypass intended firewall rules. (CVE-2007-1497)

Masayuki Nakagawa discovered an error in the flowlabel handling of
IPv6 network sockets. A local attacker could exploit this to crash
the kernel. (CVE-2007-1592)

The do_dccp_getsockopt() function did not sufficiently verify the
optlen argument. A local attacker could exploit this to read kernel
memory (which might expose sensitive data) or cause a kernel crash.
This only affects Ubuntu 7.04. (CVE-2007-1730)

The IPv4 and DECnet network protocol handlers incorrectly declared
an array variable so that it became smaller than intended. By sending
crafted packets over a netlink socket, a local attacker could exploit
this to crash the kernel. (CVE-2007-2172)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-28.55.diff.gz
Size/MD5: 2931611 73ada803b9f96bc59a38ed57345488c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-28.55.dsc
Size/MD5: 2379 534d9b2c00cc6128016382591a1beb1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-28.55_all.deb
Size/MD5: 5158480 b71c6ad857fba5b66ade35bd93def6a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-28.55_all.deb
Size/MD5: 90928 dc183fd82df05a33729773286e302219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-28.55_all.deb
Size/MD5: 44726976 79a0886813caf11c33773d527c684696

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 22350 378725808df1d1e51b45520d5c66a214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 44772 189497b568310d3fbecc7dc10d5b1caf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 2312 8a4930d5009e99772fff45c5e63f4b03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 36246 3479b9fb09df61254fc491e5659793f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 102284 448c8ba90cd8e1b655091a203491ecce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 38608 08e3a1d16d5eda3e8219eac22ef582fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 49140 9cd760bbfbe44b8a1d57a11c471533f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 176696 0f44a57a502ae59880b3b0e2bbbcd5e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 36774 26a053edd1e04d0f71148566f86520d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 142246 24f86aecf30a308de8f3b03bc1b2eb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 51042 0267fbff686bd6610cf670964a6ed1f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 140468 ded96469b7430817e7f9afc86a7b1f74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 286888 a204d179532005e991b059f17e767376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 97798 ad9fdff491cc76559fdd1941ac2d0bea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 1650760 673dd9e07733f5c4986f6b19c55a6134
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-generic_2.6.15-28.55_amd64.deb
Size/MD5: 867234 7583be5daca6513040331713460b552a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-k8_2.6.15-28.55_amd64.deb
Size/MD5: 867354 26439d0ecae102185b69a855b7beff70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-server_2.6.15-28.55_amd64.deb
Size/MD5: 869980 0c3488e8c810fd9e1de23e8858eff19e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-xeon_2.6.15-28.55_amd64.deb
Size/MD5: 865554 d3acc98eb967f51debbce4d0421b6cee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.55_amd64.deb
Size/MD5: 6914870 762cf6f388b1d8b2868a6963553812f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-generic_2.6.15-28.55_amd64.deb
Size/MD5: 20799598 0defec35201641e258027917994dc0fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-k8_2.6.15-28.55_amd64.deb
Size/MD5: 20777852 26bd351926adde0144af98b06f5ab591
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-server_2.6.15-28.55_amd64.deb
Size/MD5: 21616652 83dc4ef6ed630037c84284f74b042fc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-xeon_2.6.15-28.55_amd64.deb
Size/MD5: 19886962 11d2ca2be13fa3c76911c2a8afade12e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 15630 f94148a54e9e18665cd5367e1d39fb08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 240274 1fe131923409c2ad0872596609a70ec1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 202554 5628f92bd8a5f16d7fea597bf1fea4b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 1048604 6449dfded19e47ff11d64c852122cdfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 1486546 2a90e291b1d9295b63ed25b250eed253
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 161634 0f7911a868908af8a8184b4a98472e11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 9830 edd90f6002632b0d542d8e21a9debf9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 80854 14e10a4f05f2de78d6bfd767db2316fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 49170 375a4e1682910e8fb2bf51d7cf54ca60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 35154 51a04a969a281b6515a4b22e97bb5e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 70856 38cdcd9aeb6ffc8a36befa7c2787d8c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 6220 1087ac55a6ec62718184254d6a96f32a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 9066 6e02c882b25f430079a94df956f3d2e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 57882 757872fd5aa26fed3035fcaac8107755
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 123322 2b499db20c792c7fe40da529091997da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 100890 7b6ec6ad507782d904a822bf1591835f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 79234 3d83e810fa8b8270a1dd39119095983f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 1594658 c59f0b37156cbf631f14f3706bf78227
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 72284 6c40168d982c52307e7833b90fecaa6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 12646 951e7fc6c10c56440ddbc1681c309d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 33736 17707f63ad53a69192f20b5991927ba0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 138178 7ce1100660753488bc534773e037c121
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 38930 a017137ccf59264fcfae4e28ea54c29c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.55_amd64.udeb
Size/MD5: 278736 3852485545f3d375f425eabc33afe508

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 18968 28ebe9bd3dd371c2cf42141e1e693b4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 43446 8d0bd7eef789d8ba9a2f5bb1125c6842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 105200 e51f42bb5df3a0041bc56e4d7c425adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 2280 7519c7d77b6221cfeee44897ef9afa98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 34572 a7664ce49188cc2d38dca3e1dbc83996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 96962 7a677f83dbeca89d844463032b824335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 37060 1b98809fcf936d870eacc233e7b3e196
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 44078 0191decc19bbe0b6fb85aa335e2890ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 167744 de22c28924dd1be4270033f1d251b393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 33924 872c117a0881269ed5c4f918314dca94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 137842 7f8fc81f2f72ccc4d786ac353fd63a0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 46870 15b373e697d9ec63d87e4cb4f2e6fad4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 132786 e948bf05400b1485630fa60bd9963adb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 273430 c6eda27db390e0cf26a99e999eef02ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 102256 f1b6b13e3a443a24ce07fca00c5b2a2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 1595568 0e5931c85b03366d456de0783ddc57a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-386_2.6.15-28.55_i386.deb
Size/MD5: 854990 da71b3515a3a912e4603258a93a587a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-686_2.6.15-28.55_i386.deb
Size/MD5: 857606 910ac860a61e1260c1891677c5219131
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-k7_2.6.15-28.55_i386.deb
Size/MD5: 857780 40a4e3133f06f55ccd2c1a699f7c8b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-server-bigiron_2.6.15-28.55_i386.deb
Size/MD5: 860086 cd1c7f797a25765d40790f3f69066d08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-server_2.6.15-28.55_i386.deb
Size/MD5: 857306 3cb167e8fc7073a73b850963e36a3de2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.55_i386.deb
Size/MD5: 6907112 d715a2ff06bc1835a7b5f6f41ac7b73d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-386_2.6.15-28.55_i386.deb
Size/MD5: 21705068 f89e599ab0669cff8e57ae65d3482c6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-686_2.6.15-28.55_i386.deb
Size/MD5: 22503142 7902bce1327bf78b5ef0b5963baee542
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-k7_2.6.15-28.55_i386.deb
Size/MD5: 22242616 9b7fb73f0bd17dd581fa145172d9ddaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-server-bigiron_2.6.15-28.55_i386.deb
Size/MD5: 23601720 42fe4acc5322d88f84569176a4d2f0f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-server_2.6.15-28.55_i386.deb
Size/MD5: 23163902 2acc757542d1e9a6740792d6373ac097
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 15500 30e705e1314fba041c9c3593920d5a3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 238426 10f24d4413c78fcb1a34904856ebab70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 196966 b71336da7e5af84c6b32b3b830369f2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 1048368 964bfb782452959b1a17ca14c094e0ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 1684946 ce1e465f416aec57373edfd4fbf74419
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 160804 b7afcd83ce6a5e135c76c2eb10c20f95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 9162 1988b019f0fd6b680a4abc7fb80cc6e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 76482 5ef80571d1f6b1ad282195190bc3e3b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 53250 4186499660a8680ec25b31fce0502c54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 33054 4b7b2432faf939375b9c1c625ad21dcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 85616 08403a8e8ada93128df16217a5a2a6ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 6026 638a34ae77c3cdefed89170efd58c976
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 8750 42cfb89fb4d9f87e5ef97ad0144c3ac2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 53592 283bf843720423f73b2ae62c3f2fd1a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 130768 3bc5c4fe307241c6a6845f199e269661
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 98414 7a3bfe0ab955c32af04b82e12db23ae4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 77174 5e5198b756fd30319dd8f9fb1c330874
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 1768328 f0334e2f473cbf5fb58c9403638402ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 69558 74c07d8fc1402006b7bc17e8ab93c299
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 11756 ef49af09c86beda81f612665d03353e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 35994 4d58674a7ad0d33645fe28241a08f19f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 132392 d29335e76e0101e5c5d16102afd0be7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 38550 921406caa5f4752d75fa901a319b9216
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-386-di_2.6.15-28.55_i386.udeb
Size/MD5: 299112 d9a43aeed0157d2053a34eae0db6f77e

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 23718 798ca2c92908e93bb65d9fb73f545291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 25946 f74001485e1e04701b574c94bf0c88f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 49306 8327593b06700c164b47751ec1579305
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 51520 d058a16a94cdee7bdc87d0369f62f4d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 2302 86dc5fb859f5d35cca05885c17811e87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 2480 e9997f8a4f88a60ed2c3c81382ecb534
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 40184 1b2e44681debe9616818a47687be9343
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 43752 76709adbba7a38a696602c439327ac78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 112586 6c2ea985187fe75c0ac65d01e1ad4e9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 120650 4ed6d12b042d7fa589b1a3f652b3db4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 40840 a7a0312084adec12c71c9d09e1b8ad2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 45346 d3cd3303a8f0ae680b0e7eea71725614
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 29022 605c7124e4487412576cce341a6c1476
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 29892 b54bb21b60fc7b6ad2b7336b5d27cf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 211390 92614b350888d0f1f98b96a63045d30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 225198 fc82456b3567bee75b13d9a2566844d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 45046 b17af11079ad871ece35afd7797edafd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 40212 dd4e411ee25c5d82f494dabde64890e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1928 e982f5878f76109f0a8a06641eb1076b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 2192 734269fbb7bd5dc13eae9c1ed510b79a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 80602 18dccfbf013bfd7f63f2dd1c49676206
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 85962 dff2b5a759f11f05be576c9d313e2209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 111626 a2333bd935ea739d33bfd9b49e0b2aa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 125778 5bfb3c07dbe45916a2fb3153696c3b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 53406 cdab744a012d1cd971c6151c516d7a16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 58472 2f7af28fd68cbbf95d14807d16935535
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 147666 1ee4da588e3213b90ecfe7b01db96c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 161520 f72561edfe59eb82e5e6f79c7aeb32d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 317470 87bf5eb8d982c92519b60ebab23ff906
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 287564 014f296130d788088bacdfdfa6bc1748
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 115848 fb07d32e4b49b3e0c80a8d41bde2ca6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 116518 ccb10c4d8d792e07193aa4cf503bdf64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1923262 8fe06a090a3ed0a91298396977cd28d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 2436680 7e62538de264116f5d6ed6bfa5ba7d39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-powerpc-smp_2.6.15-28.55_powerpc.deb
Size/MD5: 870062 b6c01db56e1f21f70559efc30ed4ee80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-powerpc64-smp_2.6.15-28.55_powerpc.deb
Size/MD5: 864984 29a7820d20637c962e73b4b20437de3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-powerpc_2.6.15-28.55_powerpc.deb
Size/MD5: 868344 b5aa340aa87cf9e24cb62a8a9abdc141
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.55_powerpc.deb
Size/MD5: 6938784 a2fd194fea6ccae06deb88d19c75b79d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-powerpc-smp_2.6.15-28.55_powerpc.deb
Size/MD5: 22768720 5725621273149e3c695279bdad393855
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-powerpc64-smp_2.6.15-28.55_powerpc.deb
Size/MD5: 23656670 dff777bd8be1fa01d2368e5535b38cbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-powerpc_2.6.15-28.55_powerpc.deb
Size/MD5: 22343292 9f3a80eb1376393994b6facc676809e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 17780 ebafffe626e5b7ddc7d57eecb433478e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 17378 f3e4e3d335698f60b507b39d7f1168d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 261132 f9a8b40906b286989ee22f90b964a189
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 282360 634331cc8b13c10f89d1156e6795eb66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 227450 87f6d3d6bfc968b5913b12ebe1302ac3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 248674 40e619278bb40d17985669a8da548a58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1048428 3b684c9b37b701275bbb0211016295a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1048580 5b5c8cd8def58f36564fdc2ccc9fc4d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1673486 96e522032d80ba9b8109f78f21e4b599
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1808806 3419f6e1e2fe857e4b6035818ceaedcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 250930 c4836433614f2b048cf5121ddf4862d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 233668 309f6c2dd4ea39eaee512eef9ba0da65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 13028 dcc1840350a6935cf31a76e7e129ccc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 13520 672e1cccced0e01b39d33cbc534f5860
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 84832 84089a0e9d35558e506b1b01f1d7d361
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 52188 5d4ccb86b622b842821f09dc8942c0e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 73924 49e46edfc9adf6d2f13da20f0096647b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 85842 0a81e48a6a799adf63ca27c0337acacd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 6614 d3dd5cf26cf5d200087e4479148e8cc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 7062 c9214b820101c1a699972cc77631295a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 60350 06bc7847c8a017dc3bcd2dfe46a01dbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 70350 300b0f5d1f2ed579133f5e41d99cc847
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 128540 ad8da5547d21b4015a36c591e5dff449
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 157794 f54d7ccb02403d3ec59db5bb6c9e5412
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 107924 3edfb0866a9c5104e344b9c0e3cd92b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 125998 cc00946992091336529db39f164f68d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 87300 fb3255150a19cd3bf0d350d272457293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 93308 074b64f49ace04569453136ec132d4a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 2013904 cd523385fc920f5318accb3d8fe30dbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 1987980 b77725e23b9fc62823d2da372d01a13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 104100 01973fb53a6645d38a19a1b4739acda8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 115694 4572a6b7e4209126d1a7e745817df7cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 12738 e63a466da105b0293e32ea03747e4f8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 14434 415333fcf788852ac59d5d80be1588ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 39948 db39e197a8f10144e9b6d525e09fea9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 41464 cb2366c853d07de23a66dc82dce7b057
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 149098 4e355c6a6e2a48bcc9f9390acbbcb305
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 167790 790b9e35c2ddc77ac41cbf1a3e987760
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 42262 38e552fa91c08bec346b9bfcd0f7ac84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 44866 1f78744a34f32537299eba33df081e4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 320284 a28570eb6db478f6066fc0b1097f01bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.55_powerpc.udeb
Size/MD5: 324708 4a81b66a9c0040c62bb260880ebd9bba

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 50458 c740c6c31ec7362c95cf98e53f2d0278
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 2358 c3fa2d95a74089c2441d166144e5b823
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 40318 4344b496664908bbf8bd40d5b49714e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 110520 2cc2ec52a440f8a3865ad46a077898f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 40726 d518306627a94b8c456ffce5e6cf8de7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 104236 1c260ff6464d0880801290843ad0871a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 7430 6ed0f6385082b562bc0561b05aa5c93f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 148854 29ff23d9134f92f9996fa0ad7b317d7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 1708076 e383ffa06b3b3bb75fc3bed883f3649e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-sparc64-smp_2.6.15-28.55_sparc.deb
Size/MD5: 765996 4a89b133881a10c68a5a5a6c1c678524
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-sparc64_2.6.15-28.55_sparc.deb
Size/MD5: 766660 d71bb958c4c2f234f7806827c21753a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.55_sparc.deb
Size/MD5: 6952246 3355ebf10a5df7be06604d4f4418f442
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-sparc64-smp_2.6.15-28.55_sparc.deb
Size/MD5: 15000626 f1d97da40cefe0c5856cb91f92fc65be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-sparc64_2.6.15-28.55_sparc.deb
Size/MD5: 14814240 e9267cbfe3518259eec3957766338d75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 7420 e88028c81dfbe965850264657c7b47d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 248516 86207e13bc0005ac8e94eb67d57e3add
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 212264 ee5a5c39615bf61252d3dfeb3390e970
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 1048450 b44e2800028b0ba0154babded52fd438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 1421540 dfadaa0820eb22b746644fa23268d68b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 10122 65445edaa1f0674b83ff3b6aecfc883a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 40172 fa70d8ddf35799a1850d22381cd6dd8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 9356 7df15d9e16ecc9893c940dcf302e68d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 61430 db2b81593986966c8e44c09586908276
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 163000 2e7c8586342c0573ea5452058cd1db24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 63982 18702d235f7059a6ceae3cd687158ae7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 1234992 6cb30ea5d2b1a5c646a29e77455f5621
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 59356 fe79ab96a3052ffb0d04c619adb4319f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 37398 13bbecf0c311aadff94fde547340789f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.55_sparc.udeb
Size/MD5: 280062 ae66592e8dca1d1a4fdf00837433aa3e

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-11.38.diff.gz
Size/MD5: 3875367 4a5f514b9bffc3c3d061b167edbaf35e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-11.38.dsc
Size/MD5: 2321 45d8ed6210c69a21762882688569135c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-doc-2.6.17_2.6.17.1-11.38_all.deb
Size/MD5: 4506238 2785245eb6d738c82137719f185b7dea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-kernel-devel_2.6.17.1-11.38_all.deb
Size/MD5: 1097180 6b3e8e62a9dd4b1f49243a6748565c1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-11.38_all.deb
Size/MD5: 46077696 97cf006157ed799dc94555c3a87cf11e

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 28612 30ceaa3b9bfa68bfc4e775a9bcbbd4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 50500 43e298237dd3f6cd90b84e1cc7155eff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 2450 fe6092dfcff282ef4485f04b29bc4fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 40800 6ac34f54af3b94fce4dcff95fa6afc51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 113556 1378bccd8a9edadbae4eeba66436b920
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 43638 c2c80bb5cc71c900f4543bf1f35b3037
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 54032 1f6ee57331cbaa3fb12d613c5ccb87fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 189520 b394040b66770124ad1e89aff9150d7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 40030 857842c279646e0efc5e01b55b6045fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 167754 5e1e166a7613a9a072de24599aeb6d9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 60448 b7a6a6f5ed3222d0f47b23830f7cd082
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 154480 fde88e92a742e83d6eace5c4e209be07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 314686 d98d9fc8cbb5f8180fc1f29277ddeb12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 105986 b6541bbd7c2a9cc4d0eac6de6af54ce6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 1904328 76f2c14a73e14fd951cf7f38ce38b0c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11-generic_2.6.17.1-11.38_amd64.deb
Size/MD5: 911250 cac78756d725819b5e62942b1a3fce41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11-server_2.6.17.1-11.38_amd64.deb
Size/MD5: 912846 4d52cd85a8c29f27e99159ca5cf28dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11_2.6.17.1-11.38_amd64.deb
Size/MD5: 7428556 4b29da10192ac93e6773967563151810
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-11-generic_2.6.17.1-11.38_amd64.deb
Size/MD5: 23871396 e8e8ae327b49770f2155dabddb989800
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-11-server_2.6.17.1-11.38_amd64.deb
Size/MD5: 24445042 29b7780a4e9140d142904b6714749fff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-11-generic_2.6.17.1-11.38_amd64.deb
Size/MD5: 2340238 efafa230691d8fc5603cc8606a17cff9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-11-server_2.6.17.1-11.38_amd64.deb
Size/MD5: 2338778 ee6f167362f7f1e013cd4977dafc0f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-11.38_amd64.deb
Size/MD5: 1770820 87ccc67075d7c5958ce8ad8099c32c30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 16792 fd400e27625d9a9ace64928decf8a0e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 279172 9d15de23a5129031de87a6dfeecadb32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 256922 221ec812b7d97db4434850fa0c49589c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 1048492 0f9722ef25f3bcba690ac00218a55882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 2103848 ca3ca0129194ff7cdac8514ae77682e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 164430 6fea059d6440bf626b6599e1764adf84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 10506 8404d1fc9c8950ff856632f4b32f64dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 93360 9d88808473636251efc74f4af9a6a849
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 52574 0f04eb56eb10d32e74f8ffd5a9b7bbe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 39816 4080f6645deaf4487f797748dc481d94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 79818 899045863636d394cbab41a1c0d69b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 6334 2251a9953c8effb385b0563c97046aae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 9366 d0723fbecf321255ef486fd7209dfd96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 62716 e6237f47b62951faf6256a28d80ea0af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 138616 29fba797a1379d98d084fbff39ce9c52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 115692 9e3db050800b8beefb8a3461e36e755b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 90610 095dfcd94f4e8b9451fdf2e7aff985fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 1286186 6d7c8733e2dcf5e5a3f13235f0decd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 80590 d5e933890bebaa67e99ed72cfe3030ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 13482 835da225daa750f7fe89fc23e722eca4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 76256 1538f0e45cddd43c20a53e230b5039b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 36064 6d24acbccbfd82c4c5e6948012347a6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 151818 33774626a7d5fd3f83b5ecd86256910a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 53548 0bdb15176968044d386d6d2f745f891f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_amd64.udeb
Size/MD5: 323426 e7ff4607a0f28f3455e9c705040836a1

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 21212 e5d3a76cabec9dc26c4da31f40fa61f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 23816 89c53f96c0feb401a4d5e2250f581008
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 43874 0d3f24ef38d12a03cf34606c71e8c4ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 44474 08a5f2e57e05abd268e65995bdb3e89d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 104798 0d992ba00360ec0e4a989036795b88f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 49410 b55220751e709e8b0c8d7f3c36f0707d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 2362 6aeb8f1213848e6f276f9b0ca5469282
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 2388 2bf23f711d2496bed712cf016710c7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 35302 93bbe0315aeca46c23ce0672089926cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 36730 5879d9ef9e19754d7a45051249444a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 98288 720942c60527a2594601f29cfa5a54cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 103512 f0b07a7e5cfa8a3954da9b696d080782
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 38462 7aa67105fa1acfece1486596587d785a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 39232 c35d43b0905faad4e37e37e563e93fe1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 44262 ee0738f1ccbd86e5dcac39af1c90efd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 44666 2105412f8c528d504793204b07a0ff0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 172760 71a4172d74a4b9772a8a0802a0438ce8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 175170 6864d980db3fbdcc8a61d3df6987cb9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 33748 e81976b26a5763bb72de2d6e51e1c059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 34710 80ae7ccfa4251c645fc11cc42fae3a9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 140562 cf4af8804d0acde8b2fabd57113b4d3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 143822 d2b9883654da0fabf450b381b65d067a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 51752 72c4cb9259376844226f61ef7bdd6e01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 53180 4f898fea2a3adc6c29f65c8efb4f09f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 131490 494fa66c6fb9b12e3b4be19a7f4896be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 138936 d9ee15f48eb4f2a9d387a65b85997274
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 288330 737e31a0a8b4d5f0b298d58800251bd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 290690 792fd625b6931d81be568db4e1ed2438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 103538 1442aeba4692372704e6b44f10fc7a05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 106732 bf5542aff173961a288c1401804c4354
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-11-386-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 1737970 1983d7df818048a92a41d77e5745f929
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-11-generic-di_2.6.17.1-11.38_i386.udeb
Size/MD5: 1802912 a888ceb4d0942fd8bc55dd330a4acc09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11-386_2.6.17.1-11.38_i386.deb
Size/MD5: 918866 71a8a580ccf9ce5c6324882eef91b080
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11-generic_2.6.17.1-11.38_i386.deb
Size/MD5: 914704 54c331758a2d45b8626229f67f9c194c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11-server-bigiron_2.6.17.1-11.38_i386.deb
Size/MD5: 918310 6b42b4748a76b92cf931a57ad79e5b1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11-server_2.6.17.1-11.38_i386.deb
Size/MD5: 917834 b97ef8f7c39969e8e8301ca1961b09a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-11_2.6.17.1-11.38_i386.deb
Size/MD5: 7423950 d7461c66a535eb6d036caf1c1e95d7e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-11-386_2.6.17.1-11.38_i386.deb
Size/MD5: 22850946 4513a324a0805f28195abf443fb53d6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-11-generic_2.6.17.1-11.38_i386.deb
Size/MD5: 22985794 0645062e6b858be8c17f3765995bc86f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-11-server-bigiron_2.6.17.1-