Ubuntu 6311 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-518-1 September 25, 2007
linux-source-2.6.15/17/20 vulnerabilities
CVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-29-386 2.6.15-29.60
linux-image-2.6.15-29-686 2.6.15-29.60
linux-image-2.6.15-29-amd64-generic 2.6.15-29.60
linux-image-2.6.15-29-amd64-k8 2.6.15-29.60
linux-image-2.6.15-29-amd64-server 2.6.15-29.60
linux-image-2.6.15-29-amd64-xeon 2.6.15-29.60
linux-image-2.6.15-29-hppa32 2.6.15-29.60
linux-image-2.6.15-29-hppa32-smp 2.6.15-29.60
linux-image-2.6.15-29-hppa64 2.6.15-29.60
linux-image-2.6.15-29-hppa64-smp 2.6.15-29.60
linux-image-2.6.15-29-itanium 2.6.15-29.60
linux-image-2.6.15-29-itanium-smp 2.6.15-29.60
linux-image-2.6.15-29-k7 2.6.15-29.60
linux-image-2.6.15-29-mckinley 2.6.15-29.60
linux-image-2.6.15-29-mckinley-smp 2.6.15-29.60
linux-image-2.6.15-29-powerpc 2.6.15-29.60
linux-image-2.6.15-29-powerpc-smp 2.6.15-29.60
linux-image-2.6.15-29-powerpc64-smp 2.6.15-29.60
linux-image-2.6.15-29-server 2.6.15-29.60
linux-image-2.6.15-29-server-bigiron 2.6.15-29.60
linux-image-2.6.15-29-sparc64 2.6.15-29.60
linux-image-2.6.15-29-sparc64-smp 2.6.15-29.60

Ubuntu 6.10:
linux-image-2.6.17-12-386 2.6.17.1-12.41
linux-image-2.6.17-12-generic 2.6.17.1-12.41
linux-image-2.6.17-12-hppa32 2.6.17.1-12.41
linux-image-2.6.17-12-hppa64 2.6.17.1-12.41
linux-image-2.6.17-12-itanium 2.6.17.1-12.41
linux-image-2.6.17-12-mckinley 2.6.17.1-12.41
linux-image-2.6.17-12-powerpc 2.6.17.1-12.41
linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.41
linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.41
linux-image-2.6.17-12-server 2.6.17.1-12.41
linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.41
linux-image-2.6.17-12-sparc64 2.6.17.1-12.41
linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.41

Ubuntu 7.04:
linux-image-2.6.20-16-386 2.6.20-16.32
linux-image-2.6.20-16-generic 2.6.20-16.32
linux-image-2.6.20-16-hppa32 2.6.20-16.32
linux-image-2.6.20-16-hppa64 2.6.20-16.32
linux-image-2.6.20-16-itanium 2.6.20-16.32
linux-image-2.6.20-16-lowlatency 2.6.20-16.32
linux-image-2.6.20-16-mckinley 2.6.20-16.32
linux-image-2.6.20-16-powerpc 2.6.20-16.32
linux-image-2.6.20-16-powerpc-smp 2.6.20-16.32
linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.32
linux-image-2.6.20-16-server 2.6.20-16.32
linux-image-2.6.20-16-server-bigiron 2.6.20-16.32
linux-image-2.6.20-16-sparc64 2.6.20-16.32
linux-image-2.6.20-16-sparc64-smp 2.6.20-16.32

After a standard system upgrade you need to reboot your computer to
affect the necessary changes.

Details follow:

Evan Teran discovered that the Linux kernel ptrace routines did not
correctly handle certain requests robustly. Local attackers could exploit
this to crash the system, causing a denial of service. (CVE-2007-3731)

It was discovered that hugetlb kernels on PowerPC systems did not prevent
the stack from colliding with reserved kernel memory. Local attackers
could exploit this and crash the system, causing a denial of service.
(CVE-2007-3739)

It was discovered that certain CIFS filesystem actions did not honor
the umask of a process. Local attackers could exploit this to gain
additional privileges. (CVE-2007-3740)

Wojciech Purczynski discovered that the Linux kernel ia32 syscall
emulation in x86_64 kernels did not correctly clear the high bits of
registers. Local attackers could exploit this to gain root privileges.
(CVE-2007-4573)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-29.60.diff.gz
Size/MD5: 2861572 992314f317fb2564845d961f10eb669c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-29.60.dsc
Size/MD5: 2374 ea98a1231d5e3b39ee323094330779ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-29.60_all.deb
Size/MD5: 5164002 1d798798df2b0e7be8312a541a84351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-29.60_all.deb
Size/MD5: 91812 8b49eb63250c21295b63d97e48caaf2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-29.60_all.deb
Size/MD5: 44728890 8c42dde4ed9a757ab7b6a92835fd95ea

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 22350 4c3cb3df749dbfe529727df7a7d3a1a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 44768 918f818f4f2c18342cdb370f69c75b6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 2308 364b72a63d4437fb444606fa10a36e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 36248 c9a3bcd22da9b74f7d82772a2131582a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 102288 3fac5df61abc13bee3d1f02b288ef717
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 38880 4e1a5a061eee39d7f868ca3fc7405fdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 49132 747ee42e436d90f369c78ade768b0fb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 176700 16c192c3c5dc7e76d66c54198809fdc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 36770 802fa7986361535ac23f3cd5706548f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 142250 d0a8a7527b160352ccec7e0d45e295a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 51040 324c0b5e5173e97d714c4d525dcbc561
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 140600 e1a6c9cf002775ccc1435ebab3bc410e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 286888 a20b6008a0282e0f29a766b1f096923b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 97796 e5c9a1543b6fdfa84dc59f4e7546fa2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 1650780 08c9d7b3a8e578dd9683b965b41387c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb
Size/MD5: 869484 a2bae2aa842f48fe46ea23a75e32f798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb
Size/MD5: 868860 1eddb75fceb142d9d189bb07a8fa3508
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb
Size/MD5: 869542 90ac3aa178a08a7e25a3c986437f61c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb
Size/MD5: 865334 86b00982764739314edfa7eda97e3ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29_2.6.15-29.60_amd64.deb
Size/MD5: 6915922 ace2f4f390f45a8baf8948ce92b1185f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb
Size/MD5: 20804078 9c8596f2bf11553c3b89541f2e6b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb
Size/MD5: 20778400 b80de9fda371f41b8f3f898f677c81cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb
Size/MD5: 21624500 d8f93fd23fc44555b4e9b3f6bf2661d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb
Size/MD5: 19890352 fdff7a7f1be434702a034b517da1436c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 15628 29ac5d64ab3f967bb59ba715b5217b9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 240272 650e63fca69efad6ca39ea689ec46683
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 202548 5bc5a643e51c26fff8a407d2ce90d4e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 1048608 1b72fc6272a7c22f40c4009a5a2b5c1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 1486560 3d0039e5b8ad2a73e494b9d5ce71780f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 161642 a724a1c820f4524a9a75e99db316d08d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 9828 9f09f7b5b89fa050b4e08923b4515ac7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 80852 e41dc1bc6ea76debb02a76ed29ed1260
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 49164 06c6574e233bb526d98d25c2a1404994
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 35160 39674f9a3de32fe1a779a5f4b2f977ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 70860 588508535ff2a1b31f2fe05bea3db6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 6216 5ffc9686a097131b5980cdb2549d1f12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 9058 8e2fafc78b8c330ae43f3de8567a5ff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 57878 44329e40c195ee0f42994dc760bb5fcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 123328 91f9a4fda1e0d76ae32c9beaf101131d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 100880 bc3d8f4bf7a77a6462385966b437882d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 79234 2bc08545229d05e5b9bedd639778bb5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 1594714 92331ca83235f62cdac8161c11b26b08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 72288 ef1c4009f30bc3c15e95fe0146784448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 12650 d35a35d8e20e7e098348b42396f3de99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 33734 af7a8f60c54ebd068b7d0cc18d789560
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 138182 f80598f18000bb150dfb91e8097faa0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 38932 914391dd36d1d70d4614109f56c44a8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
Size/MD5: 278738 97e0dbb44ee9cc421d52d69abd938fcc

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 18968 95109c7a00d02bde41e710a650daaf9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 43450 ff94d128c899ce965bb2ea6e322ecf08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 105200 a8287e00a0c05a5538cc0391906d67e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 2280 70c978111851b479b4bd56464a2fba38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 34574 fa902e8d71e612c1d5c781b838bab9ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 96958 95d49cdc14c8660432c91a3bc09bf57c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 37080 9bc7b95ad65241141d56b4d159faa63e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 44072 5ca25f1bdf2da3e4c7f5a156372b6713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 167746 b1b6a9274da69f85e90e11d6c476487b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 33928 b87d0fd21930fc1ba059662465374fc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 137838 2c5b08b39b63e2a6406b8e1db065f8a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 46874 43ebdaadfd384f8b15f83fd671715013
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 132964 ac79d6762da890f46a137247e9a4997d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 273460 963d1bd9e3b2cd65c5f3c67cd2c99b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 102250 fdcf2a1f6ef8c580b8ee0f39d92ae61a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 1595586 7c78c5e600f497a1296e6f4d687db80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-386_2.6.15-29.60_i386.deb
Size/MD5: 855294 c8226f61389965def3dd751b325c9d50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-686_2.6.15-29.60_i386.deb
Size/MD5: 856320 fa0a447cadfade07a6dd38ac9b77fc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb
Size/MD5: 858182 3eeaf1b4aa7a0ef04e42644440fb5a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb
Size/MD5: 861924 9958b24ec91fc7b2d80b1f388be251c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-server_2.6.15-29.60_i386.deb
Size/MD5: 856724 5cac6b200e21c35b68873335a55e1969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29_2.6.15-29.60_i386.deb
Size/MD5: 6908102 291aa054ab7051af6f75cbcecd1b64fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-386_2.6.15-29.60_i386.deb
Size/MD5: 21706576 6f159fb44cda586afee845a2c495faf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-686_2.6.15-29.60_i386.deb
Size/MD5: 22502914 9346112c1b848b7b252cf857e98aba8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-k7_2.6.15-29.60_i386.deb
Size/MD5: 22244476 d7ee303955b1be0d900127c8ee0d6de5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb
Size/MD5: 23605582 de50ae9143cc6a7d8ce26b22eaa1bcd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-server_2.6.15-29.60_i386.deb
Size/MD5: 23167510 71224f4c66f5355abfa3c0f1a0b54f23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 15498 890b3d262306cea9380241dde14fd78f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 238438 c71260c4fd965d33f190f2531d487a72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 196968 252485c4aca1c2a775e41fdc7dc84c62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 1048380 21d1f3891bff98f3113ad95e5eecf8eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 1684992 a257e4ca24202bb249aad71c072a3d47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 160816 6395c6d97d5d5eee151734c297eed382
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 9162 0d4937205b319d90d127f8c178ab3494
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 76476 4ddd26af38b390ef5facdd96caf7f77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 53252 ac1c736ee2220b2eb556c14040dbc338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 33058 ba263a1da07ca910a0b615a0afb1b5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 85630 3a74d92d184a81b2e7dcff96a3458676
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 6026 d83e2390601f1edfa5a03423fb4b3dd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 8754 45f769ff783acfb2a996ee2e707d547e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 53594 477d3562d0a9de84191a7be0999c6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 130774 5f6a2d635f1ff032c401f454c1a0496c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 98412 9cc716b9dab804837cc53130008fc5ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 77174 502e6544805144ed5d9df0ac24592771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 1768404 74797234b6c3315013bd9896eaf3be15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 69564 b80322f8074fc6040fcff28a4d75aca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 11760 e1baffd19bb6ab5d05dbe2feb9f51f3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 36004 79c83133b8cd5332d987af6732b5a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 132396 8974418e303a296cb54d3374d7ddbc7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 38558 a7e86b9c3ea22c24aa02ec85e468027a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
Size/MD5: 299120 fcbba364de96ff32f4e000960d865dbc

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 23720 71c7a353660e8ba4cd1bb2a725e8794a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 25946 31100ff20bf8a91d255baffdb7ed24c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 49310 3917c41f951d8135b58d384cc295ba3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 51522 068cf8545f1c6e84713872fa09f7ff01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 2298 8dc27a2b671eeac1cf741e9f017608e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 2478 39954bd290beee900a99cf4e18236500
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 40180 455ec7c5f4c44e5c0c49346656a8c91e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 43752 5b639ddf72bd3c8b86b758fe7e282c91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 112606 14b8d1dde7b73685eba425afb8137aa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 120650 990d9bd729ec95c4a64c0cc44d6ce511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 40844 6aacad8fde4f19deab9fb6b5a82fa021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 45948 131fe39130f08767edc073bb7fff91c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 29024 9f8268948ddda0fd06bf0422287f04e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 29896 52b3144e286bb4f43db1ebd6371ca6a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 211404 5cdadc28df070e7fec3425a7ae4e7237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 225206 14a95c507a5e9498fdf19dbf90055d19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 45050 d251407f11177dc5eff3e83adb6b8879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 40214 8b75f8145a1a950862d98f4508a687ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1932 370a87957eab079087b8b42c6d874a6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 2196 101e82bbe9f4091d0be2a314547f5445
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 80610 20d208d10bbd6dc7993a542ddc85946f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 85962 325dc6c16f674c06c6bc0a0e4c8f48d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 111636 3d777ec6f6a207ef5edb3a433646bbd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 125798 1fa189d90bf1ab134b6df072cf8c57eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 53406 16e226cce6f3aa1c1d3060a3f5e112fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 58478 abfb59df627d4449f15889566f1ca321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 147758 4c740241e4cf4dd99047563ff906134d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 161708 94713d944992ff495a8b06f7f8b0408c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 317488 9825301a5a53d42152eb325b6e75f41b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 287588 f3fd4d02234eaead52ca6f7175a0ab94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 115852 06db1d8c68b986d8ed5227e58d1b37fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 116518 45d5239edf3d33ad57415a5d8cd6c609
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1923398 4408c098e595544fcfd4c733fd05e171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 2436410 aba89b7121acb495de41d21de717f343
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb
Size/MD5: 871286 def32ee67cef0fb005d6974495b7336d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb
Size/MD5: 865650 346ba91a7933f7077d637d699c339704
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb
Size/MD5: 869412 f46a8e9cff526da2a14669686b645a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29_2.6.15-29.60_powerpc.deb
Size/MD5: 6939760 781f0d4d1c1944f04501b64f3836b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb
Size/MD5: 22771282 e1b124721406c6b53c9a4e71095a7ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb
Size/MD5: 23660438 77f33e3630afd0d868a93f73ae6ce971
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb
Size/MD5: 22345100 20b7671c82d0018c052af93980fd2387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 17776 25c3e8dd71622fde5e04a4e8226f8bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 17380 5f65b0013ced25fd3e3c97e855dcfb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 261144 0850d394737d72d2b69cccb90d8bd298
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 282362 dc990649bbcae62551eb1d82a186e1d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 227460 6697fdf2fc11167e650c154149dedf73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 248672 8b6f55be661e7658641b4bf907449b16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1048460 b92207c7d247b006865f4efb43af4c26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1048602 04bc72dfbe3178226f56bcf659aeb329
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1673618 bfcca94316d72ef3fe37663fb50d49cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1808832 bf0120f79276e526ef3a6c725baf14b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 250938 7299878a93cdaa4774374977af8578d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 233676 936608603971bc17da1d7eb454019002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 13028 9d1fadfa7db678a207fb41fca4c9c8fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 13520 ca02a743ad543f2fe0a34aca46a1b8dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 84828 838270387082b8790865142c322f3633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 52190 55d9d3ec73d5bf63771bae39f3afde2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 73922 8b247b5ba9a5f30d5ae902fe40404c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 85842 03aed80fffc10e279ea3b579a145077b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 6614 2ec4eb15148b5d34078942f3067093ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 7062 2f479a6496c2c309ffbb0faca1445b62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 60354 c7bbac75e71a8941f13c2a78216bc950
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 70344 6d5419510b75944b5e2f4bd448ba1319
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 128540 391195c7cecdf7d9b4f45fe1ab560cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 157796 6c70763c24a705dfa0eb879a520b8c15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 107926 72e4e26c739ff9f3a1447aebae381c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 125994 f2b44cbfd5b45da765b5b4b07bec046d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 87302 a6cfc94b165e166dfbe252cc4896a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 93314 133e824e92874f3d0ad52fd939e8a6bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 2013978 d38120c97ad1709fab469b15c2bbae5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 1988082 e74a6bf1b287e56dd22de0f0277bb56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 104106 26288f2ec996674070cc33b01bc10d60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 115700 28120f26d175bb1c918148c712f2a1ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 12734 575a1e0b57493766b89cbe2073c607c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 14438 5d024158fb0968eb15c4258c572793c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 39942 51288398e47db398b0963f3cabddd1c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 41468 654fbdcecfabd8e2f82018eb0c79ec7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 149096 8eb8cacd2c42b67a99184ecd532954a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 167806 275e5b337af9824da2d32674e4002441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 42264 cdd311c34cd98b72505cb9b7fc29e54d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 44864 5968ad9249a390b7b6f945e7e886b38d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 320282 567132be9ab4915e8a727dca3825cce1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
Size/MD5: 324706 0e1c34481464c21d9c549e6d8ab56f74

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 50460 122260eef1dbe81b1881eca73cf34511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 2352 0ca1bcc3e2419fccaaec14d144350b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 40318 1d3bbb903f0cd1d8c6dde3986f7fcb71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 110514 1aec1e36c2ace3768412f85a6bb32b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 41164 4e857743fe021a630e9603902433e699
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 104230 a9627f63768ce523a613a2fe3e909932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 7434 0398c8cd2a3ddd6f4668e2fc06d6501e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 149018 e2a311dc228e0cfcb50f3de557b5ec4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 1708170 517223272ea5c253b8af308f9a6b1f0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb
Size/MD5: 768058 d951ceb425e2545ddfacbd9903b4e2d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb
Size/MD5: 767444 61c117b065e8530ac82cf713b28a4ce8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-29_2.6.15-29.60_sparc.deb
Size/MD5: 6953066 be53cfd8bac058a184949486a4ee375e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb
Size/MD5: 15002518 948e0705c2043861706cd39dfefb0961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb
Size/MD5: 14818188 72edbea8d476c99cc2ddb0abeeb08750
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 7422 e7fb8bc57b20365a81768e98ef5e05ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 248516 3243cb52073355711a03149b94a4b113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 212254 e54a947086429985c690c33fa3b82eb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 1048436 664e62e3f4e612e9532a76a0ebc6b72a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 1421620 d7979dc768f2a8489e1f001348c42296
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 10122 b69d5c2ec7c75714c84bcadbb039dcaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 40182 bdbdd74f461c09d1e4ca0e0fa262b119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 9360 2fe0cbcd916e3b298aaf4527bdafb80e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 61446 2654965940d7e649fb5abcfa886a4f51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 163010 9165e588df1065c4d83509125bc1752b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 63986 e20b3398eaf223a365bbccd0fad14383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 1235104 ef88ccfedacbc52ef7549a62431fe0c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 59352 c81290c1da7258811e9b31d9d62b442b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 37400 96a0767df52f78a9a5546692ec73e39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
Size/MD5: 280066 8edb68d49b4768abfbdfe791960c7aaa

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.41.diff.gz
Size/MD5: 2074599 1b5504b1af8fbe44c4d62bb295b6b159
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.41.dsc
Size/MD5: 2324 cfb49d319e8dfdc1e2e06b9a4f703c50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-doc-2.6.17_2.6.17.1-12.41_all.deb
Size/MD5: 4507110 65ddf77da17b550ddde03d4eab15b313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-kernel-devel_2.6.17.1-12.41_all.deb
Size/MD5: 1097858 21259d89d5020f37fe3fcf45fe937c54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.41_all.deb
Size/MD5: 46079888 c42bed702916d7098ecb51bcd5d73921

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 28614 9117a5fc208dfd877870e9847d39e1e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 50502 c13eecefce68e65441f2431e6e54526c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 2448 25362b6cdee601920fdc0fba64694492
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 40790 8cedc390f9316032200774ded8c7edb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 113554 a30b81e0d10efbbae1a62e68ebc69882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 43992 b66792584a0b66178adc7a07fef24086
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 54026 70015d3219760077553b85e7d1a0a841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 189516 821bf7103ff386970bffecb3ed757ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 40026 20c98bf3d5f6c98eb1bfade564d0f633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 167752 cf2ebb8e98ab008732cea50938bdf102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 60446 faa4e7d5d0215e35042b6cce5e3e67ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 154564 697e2eb7a49669702c622909839fbe9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 314684 855b49aa7415915d8a935ceedc0b4771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 105980 9b9f7147fed232c2fc56d90773c5eb27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 1904310 8d7ab13c1355fdf2ccac6291863b8af5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
Size/MD5: 906822 b8ea119280393d2ecaebbb4687cf3b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
Size/MD5: 910098 5ac08554cd7ef8b376bab0be799ee24c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb
Size/MD5: 7429904 6bb0ad99b25007fe4a3027a93dbb5f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
Size/MD5: 23873330 b5e42e61008b93d405b10ed2e37c5085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
Size/MD5: 24448136 71799e57ed00440061acaa79217439a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
Size/MD5: 2340624 6dd4bc0284c87f5b09078459f0957960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
Size/MD5: 2339472 47a3607cf5b45685282cbd13e24dcf44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.41_amd64.deb
Size/MD5: 1771538 46807ab2bd26adcc2a430b9ef2414733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 16788 3aa5eccb6772c1c9d89396c93c96a0a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 279176 473c8c18b1caed5f000e26d436e59d0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 256916 7307e06f46448b2679381bfce9dd6ff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 1048468 2abd1fef2e34a4dba512bfd840a8ab58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 2103898 e2a8f855a1c71776ef2ccef10b19547d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 164432 4161c56c5aadaf6017a7f5a17f516c98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 10502 7ff5d62d57d1f600f2a941f71118c0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 93364 377ddc29f9d0a225cbeccf6024ed3bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 52570 b02078ae7fe65152b70162ed23308408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 39804 04f72ee8cf83b5cd99e3015ace825094
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 79812 04228c70da1a6612309409b7a90a120f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 6334 60de3d973103bd26d3dc2f54cefb856b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 9372 ee591b3f8efe0c8f494372d764cf4a79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 62720 036e650f1e2370ae83d0c6d2e40f0b78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 138626 9a8a28499ccb16f86d4f11be74f8daf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 115694 ec57055245feb642932298995b1c711e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 90606 a004d2d8d9b8cd7eeb995373ac490ec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 1286182 663cdd07feff2bfdc92455eb455e07d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 80596 7c60a6a53aa20971b86a690805a4502a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 13478 fc373244f4655c4431c4146a85caffd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 76278 49121f16220fa17ef334135a8656ae3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 36064 5750191512c6029ce217dd280db1a08e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 151842 052e8c380401bb227e65a4d4cc98a39a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 53544 03719e52d55c4acb8b4a347d6632584e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
Size/MD5: 323446 4c72d0968b1de7d289c2a9130bccbe89

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 21210 9510311672bd693480f110c757a91998
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 23812 fb2e58840c7777436c6228116595bda1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 43872 767eb7ebf75c9096b34a536d6fdb0f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 44474 7696fa8379ed4969394718dbdb28291c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 104802 d7545efcfc8d2c9f3912ffbd5a579021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 49414 a67a49c77dfb15f95d1c6c3c86d42136
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 2362 d4cd0a14a708d6d0990e83c1eada3d8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 2388 cba02365501509ca84c05051a80e4e18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 35308 a1469ff2a99207d5e7f9475d6974dd99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 36728 b5fccb48e3829ad949f6b8a6c72ddf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 98288 dd0f27b57f8c71899deef1f5e4926d5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 103512 113b84ff4e3f891e126c4ca072d757c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 38468 b249d8812f56b3190b88525606bb3247
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 39218 d85c9a5efcaafedb3f94464f08259c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 44258 4b0e010bb3bbb49cfd58961bb6125402
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 44668 e47d84fcb99bf4def88f19e6dc1015fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 172756 337d97010e6ada5d3e7c1feb3da1079e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 175180 515b1be35422d7d0990551ec6bf52d55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 33748 591142321ec2285d50a92dd29daa43b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 34708 8c68a497c61d5122777023e87f06c1d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 140562 43eb25327db6e7c12da28be7b7047772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 143824 366cc2124b233f830e5c44d49684f463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 51750 58da1629078e7c737c0af3e1b4a649bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 53172 fdb9b5d217e6ae5203e92c80655e006a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 131600 88d5559b4f733ecb9728c3579becaaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 139180 8d890bcca576a66d83f513b5734eb053
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 288306 af75c566015a2cc731dd1deb3e570c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 290702 0ee0a0eb828a396707253197454a645b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 103542 7e8d620147bd6ed293dce46ecdab9ad1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 106714 7040843943185f0be1df1dc01c0adcec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 1737778 22b50d5e94b9e7b7ca50824744975751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
Size/MD5: 1802960 150c9bf1da3fd46140fabf504d61a832
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb
Size/MD5: 917292 61810421b4fd39f633183e92d3804bcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
Size/MD5: 908720 8f3e333224e56a60ba1fa839a9b06972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
Size/MD5: 920736 f9f4cbb6998594af377df1cae94383a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb
Size/MD5: 918694 a89e836481e60e8295c10568521fb016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.41_i386.deb
Size/MD5: 7425178 9aa67fb053ecca3c5c9d475dbed9adfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb
Size/MD5: 22851648 c97e45392d212f13ec9a96731a02186e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
Size/MD5: 22987972 5ef2cf592ec596358c6e02b78ba6d592
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
Size/MD5: 23797222 de5c8b4d5c14db82b0fd0358e74c375d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb
Size/MD5: 23295450 2952a481c7f16f992e80476df38709f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb
Size/MD5: 1961980 5afac1e959b044536c20aafd277515a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
Size/MD5: 2029996 c2a94101d0d01f15aee853aa49e36cb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
Size/MD5: 2067638 e88db016cd8fb015a3223a02475c1595
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux