Ubuntu 6300 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-489-1 July 19, 2007
linux-source-2.6.15 vulnerability
CVE-2006-4623, CVE-2006-7203, CVE-2007-0005, CVE-2007-1000,
CVE-2007-1353, CVE-2007-1861, CVE-2007-2453, CVE-2007-2525,
CVE-2007-2875, CVE-2007-2876, CVE-2007-2878, CVE-2007-3380,
CVE-2007-3513
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-28-386 2.6.15-28.57
linux-image-2.6.15-28-686 2.6.15-28.57
linux-image-2.6.15-28-amd64-generic 2.6.15-28.57
linux-image-2.6.15-28-amd64-k8 2.6.15-28.57
linux-image-2.6.15-28-amd64-server 2.6.15-28.57
linux-image-2.6.15-28-amd64-xeon 2.6.15-28.57
linux-image-2.6.15-28-k7 2.6.15-28.57
linux-image-2.6.15-28-mckinley 2.6.15-28.57
linux-image-2.6.15-28-mckinley-smp 2.6.15-28.57
linux-image-2.6.15-28-powerpc 2.6.15-28.57
linux-image-2.6.15-28-powerpc-smp 2.6.15-28.57
linux-image-2.6.15-28-powerpc64-smp 2.6.15-28.57
linux-image-2.6.15-28-server 2.6.15-28.57
linux-image-2.6.15-28-server-bigiron 2.6.15-28.57
linux-image-2.6.15-28-sparc64 2.6.15-28.57
linux-image-2.6.15-28-sparc64-smp 2.6.15-28.57

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

A flaw was discovered in dvb ULE decapsulation. A remote attacker could
send a specially crafted message and cause a denial of service.
(CVE-2006-4623)

The compat_sys_mount function allowed local users to cause a denial of
service when mounting a smbfs filesystem in compatibility mode.
(CVE-2006-7203)

The Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of
buffers passed to read() and write(). A local attacker could exploit
this to execute arbitrary code with kernel privileges. (CVE-2007-0005)

Due to an variable handling flaw in the ipv6_getsockopt_sticky()
function a local attacker could exploit the getsockopt() calls to read
arbitrary kernel memory. This could disclose sensitive data.
(CVE-2007-1000)

Ilja van Sprundel discovered that Bluetooth setsockopt calls could
leak kernel memory contents via an uninitialized stack buffer. A local
attacker could exploit this flaw to view sensitive kernel information.
(CVE-2007-1353)

A flaw was discovered in the handling of netlink messages. Local
attackers could cause infinite recursion leading to a denial of service.
(CVE-2007-1861)

The random number generator was hashing a subset of the available entropy,
leading to slightly less random numbers. Additionally, systems without
an entropy source would be seeded with the same inputs at boot time,
leading to a repeatable series of random numbers. (CVE-2007-2453)

A flaw was discovered in the PPP over Ethernet implementation. Local
attackers could manipulate ioctls and cause kernel memory consumption
leading to a denial of service. (CVE-2007-2525)

An integer underflow was discovered in the cpuset filesystem. If mounted,
local attackers could obtain kernel memory using large file offsets
while reading the tasks file. This could disclose sensitive data.
(CVE-2007-2875)

Vilmos Nebehaj discovered that the SCTP netfilter code did not correctly
validate certain states. A remote attacker could send a specially
crafted packet causing a denial of service. (CVE-2007-2876)

Luca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit
systems. A local attacker could corrupt a kernel_dirent struct and
cause a denial of service. (CVE-2007-2878)

A flaw was discovered in the cluster manager. A remote attacker could
connect to the DLM port and block further DLM operations.
(CVE-2007-3380)

A flaw was discovered in the usblcd driver. A local attacker could
cause large amounts of kernel memory consumption, leading to a denial
of service. (CVE-2007-3513)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-28.57.diff.gz
Size/MD5: 2937952 b10546d9d29fdf46596ec10c70c1c1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-28.57.dsc
Size/MD5: 2374 7b266f731a15f26d028afc6cd23b3fc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-28.57_all.deb
Size/MD5: 5161860 6c71a5ee85a4217e67cef097676f8212
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-28.57_all.deb
Size/MD5: 91394 af3fdcfcc2b9adf48fe2f323ab7501aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-28.57_all.deb
Size/MD5: 44724296 949c25bab31c6cb50b6c3a31c0186459

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 22350 32e669f4c7d3e1980b62284ca834b281
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 44768 242a7df8bcfeca8ca325ae5b4d4e7974
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 2310 224d776ea7e14beea73c03f5b6d760da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 36246 3a8ff7584eb2047dd6a366e7a5b24d8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 102280 64e8509efbb512a8db96803fea7f886c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 38882 354b690be81ef63f3660c206109b18f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 49136 593b0ba757d9f39671c9efd63bcc01ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 176698 4b5e3db50990325e8a22efb2c3ff3a24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 36776 8d66bb2be7d7300465ae3c13ba2edf4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 142258 2396930abc85b3e9e8eb71f6497e7fd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 51040 80a46886916d5c1ce7fb27de31815e2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 140474 48f4a6f7232122d737e1f08e9f3c385c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 286886 24705775583b6f0ababada93fdf53e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 97792 e9401b901ed8d21945c16a7c3ed250e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 1650682 ffaad09dd49a5208d62350f16f0a2db3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-generic_2.6.15-28.57_amd64.deb
Size/MD5: 869074 b574ab98b02aeabc29681cb99cbc2a0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-k8_2.6.15-28.57_amd64.deb
Size/MD5: 863704 4428b0a9497580f80858aeb047a71dad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-server_2.6.15-28.57_amd64.deb
Size/MD5: 869848 0d09b002c8163779cf22b46064da47af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-amd64-xeon_2.6.15-28.57_amd64.deb
Size/MD5: 868080 0fab9cceba621ade6d4b0aebfa134deb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.57_amd64.deb
Size/MD5: 6915266 1363164f0350ebe32f405bc4bfca6719
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-generic_2.6.15-28.57_amd64.deb
Size/MD5: 20799682 698794e5bde43c2bd24653669c24a38e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-k8_2.6.15-28.57_amd64.deb
Size/MD5: 20778486 764ae84405751044384674ea75dbf885
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-server_2.6.15-28.57_amd64.deb
Size/MD5: 21618120 f8abfc80d63e586b30bac8e3afcd326d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-amd64-xeon_2.6.15-28.57_amd64.deb
Size/MD5: 19886872 9105f499ff9e701e756321ab262bb690
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 15626 185679f6fb24027694c02bc6ecfe0ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 240260 cdc629eb38526cd17bfd258243146373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 202554 5ef32ccc5e8bc089268b0ec679381039
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 1048586 1e861c0995927da17a4459be459af2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 1486486 8a87eb70809271bc8886354e50991522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 161640 5c56ebbbd2d758e472ad9a98b0aa2f28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 9834 21d0036914f0849a08c3bebddd937b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 80858 e3397b73e52871277840e1d4e554a2be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 49168 062998ebb97f9843faa5ffc5a278ff80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 35152 f0f5cc82ec73081acea8ee7fe55993d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 70858 f754edf4b2c4cd1c84713e881b92e916
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 6220 3b1de2a7334c54e7307b11729e8306ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 9066 996f0140da2c6b13c3060046839639e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 57886 a6032dc35521593aeb260d2dc37636c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 123328 0c5a39de56abc9803752ec23bc05dc59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 100892 f766a541381e82f2d820c26513ac4f29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 79230 425ba08ade2510913276cd4316215a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 1594618 6963e0290eb9357ecd162a42aae5f880
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 72282 d4d317681ebe07f8af13730ab69af0a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 12648 49dbe2443532c0fdd09457c0b5ffe727
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 33732 8958ac1258a34711c6b36ea21d9a9bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 138174 6749371224d3716b0ba7afd957909ff6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 38928 f6eada6df00350d5fe5bd2c072917272
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb
Size/MD5: 278744 f363f6574a4c5bcff424db3221d95f69

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 18968 199dc0de8e596ce0648e65421ef4c375
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 43450 c5795b4ec0cec4ce58174bcc080d73ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 105202 44ca5da07a0f78e8f8c2b181ab9e8482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 2286 19ce720343e31ef9e33b34793c3f47d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 34574 08b542ce52b196adc8dbb6cbc0084da8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 96962 abbda8756b1f6787c2127769f63023bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 37090 e31d12dc1b1d7d0221c49802736e8b14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 44072 a3017e3fd52e3bea437581bbcb58cffe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 167738 4fad88e81157bc1c2a37763992eba710
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 33926 1c679b63590e43aaa067dfe9a74f0c44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 137840 1dcad6109cf119ba53132edd9b482ff9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 46880 6e41714d84385b1905278d09fbdcb56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 132796 2e738a9ea3dd89c48749389903722c27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 273430 7f1690fbc54eb44382f6a724360fc2ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 102254 07d999a80b00dc644a1e1d84daa3a184
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 1595568 5d978aa01555164222cafb488d62fd4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-386_2.6.15-28.57_i386.deb
Size/MD5: 854784 548fa33aef2fa5bc3fae6fc1167fe976
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-686_2.6.15-28.57_i386.deb
Size/MD5: 859196 653e031f25951bd5f667478732707437
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-k7_2.6.15-28.57_i386.deb
Size/MD5: 860034 e6d271373abe10e7abeb187b745995c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-server-bigiron_2.6.15-28.57_i386.deb
Size/MD5: 860782 1e9ebcac1e9f3fbdbcbb2b50b2330172
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-server_2.6.15-28.57_i386.deb
Size/MD5: 858364 3bac4d075ebc542a1833c6a6661322d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.57_i386.deb
Size/MD5: 6907738 3ca90f47a0e720246bf76e95ee3410c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-386_2.6.15-28.57_i386.deb
Size/MD5: 21706346 587eab9cb32c20b053a789c3c4e6c028
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-686_2.6.15-28.57_i386.deb
Size/MD5: 22503034 336e5ca66cb570b2e96b539f2e07391b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-k7_2.6.15-28.57_i386.deb
Size/MD5: 22242874 29c41aec6039f290e2e90873683651ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-server-bigiron_2.6.15-28.57_i386.deb
Size/MD5: 23602766 4919568d4d0d82691ded5facf40bcd46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-server_2.6.15-28.57_i386.deb
Size/MD5: 23164748 d495c9f6725b783a44c8b2f2d6ea139a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 15502 f302b4e4eea83d74bc5e537455faba01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 238428 29f240dc74082181747a45c32fa6ee76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 196976 3b00094e1ece507b3e71715709dfa182
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 1048358 39a7f3bb137e0b2c79f04b215b8dfa94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 1684948 4e0472adbfbc9758868ef8314e5c7918
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 160828 24abe97ccafc98e94c2d6a94fd1cd10a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 9166 2b4b23486723bc7b5ef8dd86ca2e073d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 76486 27f5a5940b7b215a258663501d5c1ff2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 53250 d4494deb93e1fb7c07bfe02c868ca62e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 33052 7e7414e2dd8d5d55902542971b1d2388
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 85614 1a1e7b4c5c8d47c3e79f6474a4528b65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 6024 f5abe837ef04868bb2e05c6728eeb7ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 8754 c6ac9ebef225d3b004632318c8e42cf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 53594 cdb590a9cc607354d63789bb782ee6e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 130768 9d539325919abc8b716ea0f6ea6b2203
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 98416 032fc18c2e5671f5ba5a462f864e16be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 77170 fc147ef9e36f78abe811259c075cdb0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 1768326 acb30ed187932ee2e6943b4f11bdeff8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 69558 f675fc46bd11e0bf5dbde92504feffc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 11758 27861f7fc4964af2d2bd2d67280578cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 36004 327adfe44e5f05afd5ef82ce998b1138
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 132390 9a9d7d5fd5039e05cc6322380ab9ac84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 38552 2e9883f3ca060479d0080f7dace4ce47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb
Size/MD5: 299120 009bd634668261aa81df79bf3da3058d

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 23722 b0ba2ae3ed23d20bc20ee9e114a64caf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 25944 e0dbe2f99c58d3381f65ec7e19668fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 49300 bc7023d316d029fb8f66080337c2d92b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 51520 d055110c719a1467db177ebefad5c6a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 2306 301afac3ab8779ebb662603e7a96aa8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 2482 d378d30fd91ff3256d72b10e5c7109b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 40188 e22226b065cb5f87af3a1d40d20425e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 43752 4f4c5a237a014ab38fff68a93fdcfd3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 112594 b570a999d1bdaac6b4b0db921282632d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 120646 f1ca099680da623ca16e5b841b16b0fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 40848 9aaf98b9d1152c58c1c7d34aa47df973
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 45948 27fbba4bf520a7f6f778ad494e68b9a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 29024 01e7e959827bbda155c436ba05b96a70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 29894 f07d5348652ea81026ab0f2aa752ca08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 211394 03f03d4c0428ec41c271f8517eab8bb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 225200 9fbf673d02bf480d140182c4e3e0b54d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 45046 8076829c0d10abf9ad2d85db571ac33d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 40212 13d0f2fa00cba1d29dee18fb382a9e39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1932 7f931b704c331640cb1a3dd08be090d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 2196 52214754906c5013d4e8adb0ff9beadc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 80604 26379f0be160e1c58e07e6b93b65ae6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 85960 1ac250e076780c008eac1cb77504d792
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 111630 64f39bfaf7ed7066c17906c24d4cc1b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 125788 3b890d4eca4938f26c25492ac475b3e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 53406 f36800a638ec6c3e73c82aa70574d562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 58476 6a4257f0eca8e85f0b09c2ded8f7db97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 147662 0110fa22b61ba7d1057de2ebe44aad2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 161532 2614bdb87d74b0789155b774054bb221
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 317464 f4440f7120e0a6f6d5f1a2ac66a433e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 287572 cf2c278c6284725b6c1dd01663f63eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 115848 1175223444384c4afe86b3a42e437559
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 116518 910267e3d3052efd4fa011b8b0078fbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1923178 c56ed2feb7d3784f14475a340c9c48a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 2436076 e5fe2a246fec6ceec3e0e54ad4a914ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-powerpc-smp_2.6.15-28.57_powerpc.deb
Size/MD5: 867954 21db2dd2baf229908554497e4c9cb894
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-powerpc64-smp_2.6.15-28.57_powerpc.deb
Size/MD5: 869408 2d1c1d7ef1669da0ef5c80a0445a6e6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-powerpc_2.6.15-28.57_powerpc.deb
Size/MD5: 866102 28a2ba1b443e8028b9ce8c92fa492a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.57_powerpc.deb
Size/MD5: 6939304 446dfb8810e1ba40a8f1d4c2ad706c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-powerpc-smp_2.6.15-28.57_powerpc.deb
Size/MD5: 22768578 107b4aaa35dda93ab7d3f3fcbd45112c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-powerpc64-smp_2.6.15-28.57_powerpc.deb
Size/MD5: 23657078 43e0c4f0677ab0f6b8166eff1162977c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-powerpc_2.6.15-28.57_powerpc.deb
Size/MD5: 22343430 e2ec5d9032df481a54722defb9998e54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 17774 84541b1636dd32f64929f25f5eeb3ced
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 17380 d152e17fec36098d61ce9e903a99d4c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 261134 834437850667489ac5485993aa33751d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 282342 d80aff8f889611ee0c5e50c7dec67016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 227454 5c7d6218b74d0532edc9cb967b1bb92f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 248672 b534f347051ee2e35243e3008cb01606
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1048418 1ece56b16bbc1999bc2c8c761c0e942a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1048580 94c2959b9dd4bfc7c5f3226432d570da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1673472 a4300ebaef9f675aec83cb9d6a493004
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1808752 37d83ccc605d62d7ede41a2f71feb35e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 250926 9e854db2f51356816cd94b62dbbdb21c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 233662 118bfad17ff09062e1e2c581e4f5f2be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 13032 0c9245100028621d58f36ba266f5412b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 13518 88ba363bfad091fbe2ef9bc4e105fe9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 84836 d94c19a6ee32454c2eacee8f8a13cef2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 52190 30c12ef7c126262febd1e8991c30eb13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 73932 361d67d2c3714a1c3f084dce1fff4f60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 85832 9b57b166f7c8013d648d6096eb78a59f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 6616 adfc836a091f7e7bf8a675a4d2684eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 7066 f19817db9cf2a23519c02d402aa9e548
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 60346 c5849ff08288e799d4be852b345108ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 70344 b8c0f3f3f985bae42ab4305a9662edf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 128540 9fb1013bf92677de8f054aca06a6f99f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 157802 4373d7f5cc338754ddad1cb13ac98bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 107940 9dc8c82f81cb020481ecc138440a3572
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 125984 7f72c7da78c3e721ddcce74da3324819
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 87296 4a4a9d32cb9fa9102c8f5b3bd16c7cdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 93306 3b833a1a5df2bcd0e5824faa1feffdee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 2013902 ef25efbbe82b5c53620eba61009c7991
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 1987882 fd23ebd7521aa528d78edf5c219e440f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 104102 84efee48269f00cf58646151924ccc1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 115692 a333654e292d268484461a89de59e560
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 12734 556e4f96bd238780bd7d729e6b6f005b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 14436 98cc23a937fc8c3e145e21cac7724fb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 39940 da87557a697bf0a3169c3665c6748c0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 41466 26fc853b479d33ed04b172aaf682a738
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 149088 1acbf3625609708d59f2fa18fbe06560
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 167802 26f02676347a7af0bfa759a42f2e178c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 42264 e5ffe763a9ff96535aa3fa442b62b5eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 44872 324c41b17aaeb8a06de38467e4808135
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 320282 5559a6e0c2c145fe8ae23280e1f89098
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb
Size/MD5: 324720 2c99bcb7a9c96e71c8264a2155f984a2

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 50462 816e72939a879c38835dddc266aa4ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 2354 8a73401c0ba4ae0278742cd7ef241ff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 40320 b7ef93864a7eafe0570e9f2db460d1d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 110524 a7419ad3fc2059f250f1972eec4c25a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 41174 f6e3091ab37a1f565c47389965c69a85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 104234 9eb213091b17f2017557c192f82d395b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 7436 7b8908e20e80bac9878248ec4b2eddc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 148876 ca5028ce9080a2cc16db8843ab60b930
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 1708098 480823bee97295ebab5b5c48defbf61d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-sparc64-smp_2.6.15-28.57_sparc.deb
Size/MD5: 768280 6ede8119dc5b86809f2468d92c9eab27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28-sparc64_2.6.15-28.57_sparc.deb
Size/MD5: 766072 e7c1150e4efebb4a0843ec0212270716
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-28_2.6.15-28.57_sparc.deb
Size/MD5: 6952572 6998cbdd7f4af76773da771e5604ca59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-sparc64-smp_2.6.15-28.57_sparc.deb
Size/MD5: 14999920 7bf80d50efc2590159a97740e621a4ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-28-sparc64_2.6.15-28.57_sparc.deb
Size/MD5: 14816374 64d0460a3183c1f2fb8108a7c88e4d81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 7420 9de489f0b27a302105cd5dd4d1637272
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 248508 9dc7a6eef4d235c3e9d0de6f028a0af6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 212270 bee43aa1e37637acfc99146fb0438a0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 1048442 6b7d0001d4ff9fbd15cb3525fbe56119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 1421552 a023535b438c1952db639d4edd5e2d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 10114 6521dd3daa68d8cf47e7041033badef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 40178 eb33a2390c76d7a88058302732d2e3c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 9360 42a41e947f750db2b8e51d606b5967c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 61438 0fa8930a169ce6b54137d5b46c3fb542
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 163008 9848dbbe468f806dcec38f1e19190666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 63982 d94ee58935b31b9023e2a3a2f0e8d2b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 1234934 db2b222efe2e5a7cf6c130c147af64a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 59346 0ac81380afa73b217d35fffd47ae1e3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 37400 c040511e597c3e75e81d542746e57946
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb
Size/MD5: 280066 a921416f544a43582db37b9de744b6ab


--a8i0lXXx49qphuFT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGn23KH/9LqRcGPm0RAg5SAKCIrQofyrfQk7oVDpOvjGf00NOXpgCdHvtJ
E0RNLO5WEsgQ55iApgiUwlw=
=txdK
-----END PGP SIGNATURE-----