Ubuntu 6301 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-558-1 December 19, 2007
linux-source-2.6.17/20/22 vulnerabilities
CVE-2006-6058, CVE-2007-4133, CVE-2007-4567, CVE-2007-4849,
CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.10:
linux-image-2.6.17-12-386 2.6.17.1-12.42
linux-image-2.6.17-12-generic 2.6.17.1-12.42
linux-image-2.6.17-12-hppa32 2.6.17.1-12.42
linux-image-2.6.17-12-hppa64 2.6.17.1-12.42
linux-image-2.6.17-12-itanium 2.6.17.1-12.42
linux-image-2.6.17-12-mckinley 2.6.17.1-12.42
linux-image-2.6.17-12-powerpc 2.6.17.1-12.42
linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.42
linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.42
linux-image-2.6.17-12-server 2.6.17.1-12.42
linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.42
linux-image-2.6.17-12-sparc64 2.6.17.1-12.42
linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.42

Ubuntu 7.04:
linux-image-2.6.20-16-386 2.6.20-16.33
linux-image-2.6.20-16-generic 2.6.20-16.33
linux-image-2.6.20-16-hppa32 2.6.20-16.33
linux-image-2.6.20-16-hppa64 2.6.20-16.33
linux-image-2.6.20-16-itanium 2.6.20-16.33
linux-image-2.6.20-16-lowlatency 2.6.20-16.33
linux-image-2.6.20-16-mckinley 2.6.20-16.33
linux-image-2.6.20-16-powerpc 2.6.20-16.33
linux-image-2.6.20-16-powerpc-smp 2.6.20-16.33
linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.33
linux-image-2.6.20-16-server 2.6.20-16.33
linux-image-2.6.20-16-server-bigiron 2.6.20-16.33
linux-image-2.6.20-16-sparc64 2.6.20-16.33
linux-image-2.6.20-16-sparc64-smp 2.6.20-16.33

Ubuntu 7.10:
linux-image-2.6.22-14-386 2.6.22-14.47
linux-image-2.6.22-14-cell 2.6.22-14.47
linux-image-2.6.22-14-generic 2.6.22-14.47
linux-image-2.6.22-14-hppa32 2.6.22-14.47
linux-image-2.6.22-14-hppa64 2.6.22-14.47
linux-image-2.6.22-14-itanium 2.6.22-14.47
linux-image-2.6.22-14-lpia 2.6.22-14.47
linux-image-2.6.22-14-lpiacompat 2.6.22-14.47
linux-image-2.6.22-14-mckinley 2.6.22-14.47
linux-image-2.6.22-14-powerpc 2.6.22-14.47
linux-image-2.6.22-14-powerpc-smp 2.6.22-14.47
linux-image-2.6.22-14-powerpc64-smp 2.6.22-14.47
linux-image-2.6.22-14-rt 2.6.22-14.47
linux-image-2.6.22-14-server 2.6.22-14.47
linux-image-2.6.22-14-sparc64 2.6.22-14.47
linux-image-2.6.22-14-sparc64-smp 2.6.22-14.47
linux-image-2.6.22-14-ume 2.6.22-14.47
linux-image-2.6.22-14-virtual 2.6.22-14.47
linux-image-2.6.22-14-xen 2.6.22-14.47

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

The minix filesystem did not properly validate certain filesystem values.
If a local attacker could trick the system into attempting to mount a
corrupted minix filesystem, the kernel could be made to hang for long
periods of time, resulting in a denial of service. (CVE-2006-6058)

Certain calculations in the hugetlb code were not correct. A local
attacker could exploit this to cause a kernel panic, leading to a denial
of service. (CVE-2007-4133)

Eric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6
extended header was not correctly validated. If a system was configured
for IPv6, a remote attacker could send a specially crafted IPv6 packet
and cause the kernel to panic, leading to a denial of service. This
was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)

Permissions were not correctly stored on JFFS2 ACLs. For systems using
ACLs on JFFS2, a local attacker may gain access to private files.
(CVE-2007-4849)

Chris Evans discovered that the 802.11 network stack did not correctly
handle certain QOS frames. A remote attacker on the local wireless network
could send specially crafted packets that would panic the kernel, resulting
in a denial of service. (CVE-2007-4997)

The Philips USB Webcam driver did not correctly handle disconnects.
If a local attacker tricked another user into disconnecting a webcam
unsafely, the kernel could hang or consume CPU resources, leading to
a denial of service. (CVE-2007-5093)

Scott James Remnant discovered that the waitid function could be made
to hang the system. A local attacker could execute a specially crafted
program which would leave the system unresponsive, resulting in a denial
of service. (CVE-2007-5500)

Ilpo J=E4rvinen discovered that it might be possible for the TCP stack
to panic the kernel when receiving a crafted ACK response. Only Ubuntu
7.10 contained the vulnerable code, and it is believed not to have
been exploitable. (CVE-2007-5501)

When mounting the same remote NFS share to separate local locations, the
first location's mount options would apply to all subsequent mounts of the
same NFS share. In some configurations, this could lead to incorrectly
configured permissions, allowing local users to gain additional access
to the mounted share. (https://launchpad.net/bugs/164231)


Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.42.diff.gz
Size/MD5: 2087047 0c09d0499534a4ee37a48ef3000f4113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.42.dsc
Size/MD5: 2324 3d58714a4478bba606992c9d25d0b807
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-doc-2.6.17_2.6.17.1-12.42_all.deb
Size/MD5: 4507426 342b286b1ac0518c3fe277adbc72c4bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-kernel-devel_2.6.17.1-12.42_all.deb
Size/MD5: 1098086 3217d62fa3b999977102add10de08378
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.42_all.deb
Size/MD5: 46080020 acc99497227a16bffdb25e944789d6e0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 28610 171d47767b35b9caccd8f97d7f8ed577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 50504 33ae9459cde89c5c2c4f512a83c6715e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 2450 323526b2d497cbcae49a074bed0dd2be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 40792 d87da205dc09518f718d8dac5de5337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 113558 c36a8a1dcf7de5994deec8c986536fb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 43992 bdc06ff1d47e0473567112c96620b312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 54024 1f49202694ead06bb2243f5c069da957
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 189516 0ca1a6f6a921034d111c0595eca024c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 40026 4b045053a5ea6478ac4e198a77640f70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 167754 848e8547489dda64a0100462ef32ce56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 60450 a008f50d3deebd8212eb403a17d53eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 154566 0dd98f4618eaaef479cf9613ace3a8a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 314684 02ed57e53b30bd62b18711656b40ceae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 105984 83fa8a67d36359a127b97c925e771359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 1904440 a2e513b2a61ac1ded846c0be5f7c115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb
Size/MD5: 912836 ef60b9e099d1437ce36f7804b8705bc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.42_amd64.deb
Size/MD5: 907530 f6e275660a8252224569b36a358ce89a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_amd64.deb
Size/MD5: 7430470 972a1737ab9ac140da02cf6a18583dac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb
Size/MD5: 23811486 420283ef55957cc546525e61be90fd13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.42_amd64.deb
Size/MD5: 24390448 e6c1bea73c1ffc65137b23ef2f0f961a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb
Size/MD5: 2340864 1ca50188aee72d1e07d10864073fe9bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.42_amd64.deb
Size/MD5: 2339658 b4db0b848941277b73a00ca346ec0a23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_amd64.deb
Size/MD5: 1771808 a69cc7f633858f1ec0db7eebe6e8e996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 16792 16717fb7e98c58615b9081614eddb3ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 279172 60a71344e2fb4166bf2cac4f3d00c265
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 256918 a468cfe61bbaa09a52dcd63bd8332d55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 1048492 8623c02f3b09fc68e52d63932483d520
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 2103858 124a58513844ae88c6c88cebd6091370
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 164440 b2236c0edc05517664c164fe4df74ecd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 10504 cdb5f2c08f05152844cebb4101f474e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 93362 16b7ef2e12f2cd46e2ac05bbc7ac11c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 52568 2353a7c1bf098324d770eaaf2436c72c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 39816 a64b3f2f7b53be38ca27ec22f72bcc51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 79820 840a6f4aaa62a2e6cb81b01897414941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 6332 1367b231d2c25f859d331b9d8159a938
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 9378 3252b7b655dd5ad9476b73c829c22cb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 62722 3b41eed90508db8331efa28ae7856537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 138624 afd5ff3b51b6cbe738ffc75e0cfb56b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 115694 48cfbfa60fb490e4b0fa3f3588a5ca32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 90614 d618db1f607e90f1270558d2fb21643e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 1286202 87afb303602eddb821ab5198b45b8b86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 80598 93f2913cc0b948f6c758bc01333a0c94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 13482 7e6b10971d7f7b8d23a39fe577e055d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 76274 cc6b0d89bdab03c1c023dc7730b0a6da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 36064 b7a5112aad2eb553a6aec4e46c4ec911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 151848 6e83cc6e644d3fd2fb45d30abf817bbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 53546 b32172fe4b06a53a987d0da3a8433525
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb
Size/MD5: 323446 5d8abb9ca6299be2921cbbf64fd8cf76

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 21214 cdccbbfe9d384581b8f63f70234a6fc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 23814 9fcce3d837470d089fdb1626b5e59009
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 43888 51185e70d2c18d175071ec3f7a740c98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 44476 c39b180716339444f32aef7a9f9ae7eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 104798 058caf0a42e7f14746b42568b3a65420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 49414 3d193e4a39d74e0b010026ebb85f864f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2370 ec933455f2f424480983f799c8d885e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2388 dd981a9fd1f39680053c1a753cfe6856
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 35308 ddacc76249571f754e299533f2e202ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 36736 e4bf42535cd863947393fafc2f4c8ebe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 98290 6c20d3d66f29ac73c350c59ece5eb165
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 103516 3ee72ae539a7bc3e5c0b96d2160e944f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 38478 81d54723b9f81d7f12d35478909a313c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 39220 04ec48c5ec3a75173c3a66c5c5473242
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 44262 40c650e19fd876c64a7f883cfc577490
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 44668 8cd3404d6e701f0ca7ecb3d678235e7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 172764 03d4b8a8e8124a35d0ec5f4473a5cc9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 175178 b9193bfe4c7df2da09b12b6a30e3b7de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 33752 6d051a7f3978ed62398738e432688b0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 34714 7d5941e9d7dca01975c3f65f765b3530
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 140566 17a526f929fae6d9cd1633b311f20e9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 143824 16c36e59774fbf24c43e86a8ee91a9b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 51750 68218fcfcd67e70d190511b889b044b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 53176 452145972d343fde49436503ef9b4e8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 131604 34f3f5b5f8a7578c74685ae5259f92ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 139182 a0ca2b18773af5f0515e6cbfa6ab7289
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 288324 80be819de5c066b2cef3a6be887f02e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 290698 f4392b0878f44243521d8cd133f51453
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 103544 4e9a271b3c8a27ae937ebe5bd84ec93b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 106712 940efc82ac6e4980c8e52a41f8f459a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1737654 a10118596a4c13632098df317e31c16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1802906 cba6d95168a64be646693669b3c6b3d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-386_2.6.17.1-12.42_i386.deb
Size/MD5: 918320 ecf94b1ed1bc1f5038bec794d408bc0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.42_i386.deb
Size/MD5: 911528 35581d22d50bcaa260636cbc3077c0d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb
Size/MD5: 912418 593682eea1570278a4bbf10520a0d5ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.42_i386.deb
Size/MD5: 917048 3bc26a99f408d879453d5d4fba7ef7d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_i386.deb
Size/MD5: 7425884 1d5c2b2194bfa1c61e4daca6de336b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-386_2.6.17.1-12.42_i386.deb
Size/MD5: 22802530 99212470f323ada3d72aac4acc80f89f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.42_i386.deb
Size/MD5: 22936126 0e4aa8364828514d4c5a743a8c20d6f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb
Size/MD5: 23746100 3e355ab0ff131e2bfe0d693e70c0f405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.42_i386.deb
Size/MD5: 23246118 c2363ef6130d70bada363ea9e1cfe13c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-386_2.6.17.1-12.42_i386.deb
Size/MD5: 1962170 09930bc4a156cc5bcc5580afdfbc0c2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.42_i386.deb
Size/MD5: 2030218 23cdd7c1e1cca6dbec6e7e1a2ef660ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb
Size/MD5: 2067862 44eec2fa4190eb953a51cc7bbb9f114f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.42_i386.deb
Size/MD5: 2029900 fc3a2bbbff389a45a307a63db2f9ad1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_i386.deb
Size/MD5: 1771814 e2496fc9520704ff6b3a6205ca4bbea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 15374 445e4869de7b7841b02edd7fbc4d3686
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 15736 0b46b3386404f57ee00c79c8608d5b70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 253330 dad8da84cdb855b4ecc9ae2a678dfaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 263868 ca58d910d1ffad5b34068cebbdbcf4ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 220366 72a4f2dafa3dadc6198b5ee2ee0d4f2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 227606 2577bb5acbef5f2b2a8cde462e7d85d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1048362 8349cf9983e69da6eca30c608a9c7d69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1048490 abd5c08b131f90c4651e2b90f073b481
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2092376 66aadb5ed6df1ccd307f1492ee7d03ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 2142936 3360a45d3a14ec5f2b259d7ddbc29b30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 156878 afb8d63afbe2deaccb36a7b7f3da9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 152148 b19977c86a1c63c963a7cd51a5c3af71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 9180 3b4bc88126da1f95387902f32d33259c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 9654 92e5fbe9b1a5868d822aa2b50069563a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 79220 c0af07cd2fa1468d15881f9364a27ec5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 81770 184c90ce5feafa3f82c0fb28c7357d8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 55090 d80b9f0abf17affc306dcdef2349df64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 56724 521b5ab350431ea73d7569cc13890f6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 34484 4c93578d9b678b1416237b2291e8b34e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 35416 613885ae4c117d1d74e901c20fd9ce97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 85868 0b0db6d95e62f93aa7c1fe0777cacf54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 87434 3406b630dc7cad622d020c505620dab0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 6080 a4d8b8dea20a194c2ddaad980ebb447a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 6098 2365e51ba70d47164d22223ec1a7d4e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 8604 2c03cddc7f409384b0e55b1c349f4878
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 8904 bfe4dd4898519c7cfa98c3d965504287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 52692 23a9196f1b6b0a92c7496c075f956a0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 55118 513e5ccd487475674e3187c911569358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 129976 5e2683d23e263573a074b838b7652faa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 132976 b47bba87b701ca650eede7f7bb52f1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 99868 ae741d8572741df3d8eb45e4dcdb067c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 101172 12dd1449776f17c9385da5506b1ebbe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 79574 384295c0ecf60a638f1b5d3780b6ff74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 80936 73474da727a71f86c39a6ac30f238277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1394986 9a7e9bd82509e62abbc661038853d351
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 1398146 facbb15e779a3def6de093deaecc7820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 69156 55be0f8e5f838842f8fab1917a2f12a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 71086 6daf48378ebbf6d9b0164e93b179bc13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 11426 d263225545faa8a64db841f5ac25e18f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 11982 7ee734237ab55eeee3a271df6582886a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 62476 98f2f0c87202073a0904ca7188508fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 63810 f610e2e8bc2854d44269ddaed84b8336
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 36016 72a9adf9cea8e2e23edcba9065308ede
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 36526 97d11ecb724fac89b541a012e1d53b3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 127290 446cb0ec0b00b93baeb3c0719dec045b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 131322 b66f479c1ed994eef0f705d7f919a7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 46812 c5c575da4c6c0a9b479415595963de0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 47568 ecb191d16a4844bc5db312d7ab77d03e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 311920 81fc467d349c9e92283f2ea217498f3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb
Size/MD5: 318716 bb0e604c28f8de1f040ed32460b949da
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/l=
inux-image-kdump_2.6.17.1-12.42_i386.deb
Size/MD5: 21483770 130b54430a19f7c81c8fec5b6a31d99d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 23234 7a48781388f366714b094f195acfa261
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 26084 18e78878208a6c6e46a903c72003bef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 48586 d9f8c87be3eef6ab992b3ebc620abea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 52030 fdfc75db36220f356f5174c441717fe2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2326 66508c26a55166575824caf8c66e4550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2518 f3bcab2b982d20ac2195a2f4854aae9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 39144 d559c55707e981080574aa83d2fd8eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 43168 0a9d8794b0dab41d56b1f553c871f965
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 111460 427d10a6a6360886d9ea8ce29b9a582f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 122272 839efb4ce8c065b2ab7e8be7bbc5c9db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 40406 1461b420c23144f524c7abaf90cb19f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 46884 7a8964ed8e2d0172ecb5b7854be2baa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 28060 6b2a6e55a488434c9035487aee35c0c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 29050 36acbf97c520b8531a49c90706e51649
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 209732 690db293c19656463789a3a08335dcf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 225684 3681a30c28b4eac0c555d1701488c3f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 44588 189dfcdb7c421b511ff50bbf04e3a998
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 40190 6f29119a0d2a3c7e6b776580db0166a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1962 6ca53b28cd5e56bad4f9b888152df396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2232 4ed207ae8b20126fa92f61f24e8e08bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 79296 a13413c2ea4c20100cb9d240968e95f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 86614 29db5ca6c8b3f184801a5d11784724ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 110268 f29d6b2ed053c1ac539682d4f5d4e7df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 127792 60705bbc9f809caf3da8cccfc57dc20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 55676 53b5d7d48efdd1b2577a31b1a89a44ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 61932 643cddedc0e76a9c87f6a82b2a3633fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 141128 548e00b40e076418c452889519b0c2f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 158562 f2c2765745415ce484013ea75dafe13b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 314556 3ae08f69876689a708ac738d00cfc2a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 289946 d83052e043628b43996c49572c451b1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 113208 c5d7ed47ee722d237c7029a28f2c2c09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 116442 bded10fd7b0910e42772f956af55c1f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2052254 6c33042262c80d47041e84c9ad9da387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2771960 268e4ddc8d18249ee062dfa872ec9af4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 916300 823a1f638a4dbc13f3b7bf1c244e825a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 916060 ab73f259ce5d347b04c4dda00797b7ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb
Size/MD5: 911380 4bba2ee81b0b03c6b91b33dadf853f84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_powerpc.deb
Size/MD5: 7446210 6b9bbb7c7492e0f830c0ae36ef6cab54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 22661674 86a15d52413eef66ce1d2d70ab12425e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 24548252 9ddc0dae5ea90225a3a9d7b0a45672a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb
Size/MD5: 22374704 1f4f1f8b9a2f7e122aaa479359e08237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 2043544 4285142cb84fbdb6df9260f357347868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb
Size/MD5: 2590406 33ffdaafab646f5cb01426791bd9f2e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb
Size/MD5: 1969792 b6ac59196c4297bd54af4ec58751e4f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_powerpc.deb
Size/MD5: 1730430 d993f3ce8fceca54f07290833084c730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 17438 cdd65208ccc4d0f9c182ebb4f112a533
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 17366 681dbf7ec18642127b06bbdb845c1ad2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 258066 cf3e7784863b59b49fc2a0c293f515bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 297928 0071eb25fe1d46c6d92951099f8e5a88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 239048 a62cc73e192c7e90ebd2ba9fe270f9ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 266536 8334512fd7f5aa62b777b743bc02a1e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1048458 7668975820fa8a400c526ba0ce49efea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1048620 4d770bfda09405ebf165104fe5260e5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2098478 c385a7964933aa5cbb39c3f68bde5dc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 2331964 e4d8cddf000cbee5d351d720bc85e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 233858 206267ba2c81eea801ff286fff7d1424
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 214720 7677e40f3af97fc9740f26d105922773
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 12696 9d9e3b801ba4245286e1c7ce64da8bb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 13314 197a35023eb6a409931a30adc8bdade6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 83238 09ca8c56ed5eea733247d14981a38f9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 97182 fd3e9be8f52cfd5181c9b9972044fc54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 71172 e7539091a73a81ec8075fb7cf4f58d38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 84200 f7c1b2c0f61076830df5c69191c4258d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 6346 4f90d3cc5279c7ea58128785c4ae9105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 6886 d81458c9f3c807556a8ad96640c08722
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 57008 71b476ab0c486ba5eeb0057cf43149c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 69212 aec3095c9d2f3d4583e81bb5b848be01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 128618 8966396f0366c786555aec0bbe588ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 156246 237fec66e3b16cda7ea524d1b50a9446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 109772 0581b5ca6cd78d90a1f55e926c398275
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 133052 3421ac3bcbfe94131f20a32ef04695e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 86624 5a85d42cab1a308cedad0b0102f48f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 94824 f30e48fb46a989752e3210be58200641
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1511586 23dfec4171b5ca553a38a3f6a68d41a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 1521762 575d185e327d5f470c7781d5aebfe339
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 101300 844b4adcd650a057a733d3ba6f375321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 115562 4725a5b4473e865b5f30233753ba9fb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 12204 4e5e972c589dcfc09843b3efc36a9f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 14292 24a673823ed9ddb48fd109d080a5d214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 84674 49e90b236ede68e930a637819bdf3857
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 87958 6cfc63f3608c36608e7f2526a18e2be4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 37284 c90f3655f4cb0a6ddd76970934d68315
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 40260 65f576a39038317a807c1125ea02de80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 140002 0c6d0ea5930daa9c51f7c45f1ec5071d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 161506 9940c305f46f185705419bc93cd83659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 49994 0f62eaf3d7ba47fdc7cc53a6bb8c8189
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 54872 c62ee41b39a371e4d1b194019d1825c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 308226 04322874fbce0452143f28caebac8231
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb
Size/MD5: 330224 689fdaf80e74cdd1a06d6f229e900e23

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 50724 71e1272afd95065768203bcb38c342bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 2390 488a175d1e7b4b43431627d59c120f37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 40668 b797500bda2a90c42367d0773a087eb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 112220 8119f4f79209d03c9fbc382a0aaa66a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 41754 867a982c62f1dc78836f452b6675d438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 105092 a6a15b2cf461e28c493ffec4d765b432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 6862 74f5ef3d939beb917f1b63c42bcd42ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 147576 166e7392356fdb8e9068a7ecc0c7aea8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 1840594 d2bf2d88391d298f985e7926459f4ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb
Size/MD5: 813270 5a7a1cb34bcc3c3acaddb03b45e0d292
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb
Size/MD5: 806814 412fe1275b4fdc22d911d29e44fec178
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.42_sparc.deb
Size/MD5: 7425256 212204fd20c5c1b57498e1ac6594a383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb
Size/MD5: 15629012 52d497b98ec1e987bdb0327a9b4d8192
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb
Size/MD5: 15290770 87aeee119f02b623567dd2956184a0f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb
Size/MD5: 2172880 74538ce304a013f99c63b34cf89f6f2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb
Size/MD5: 2086780 a708c05d89c6d77c33616c267d68ca05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.42_sparc.deb
Size/MD5: 1813708 9c0a74524887caa40c35eb6b972a7eb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 7400 9714f09dc6cb002e844128c88372fba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 263996 65eb3e11698073efd7fc96cd2acc0417
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 229200 6f89bde0f9b84f3fe918ee5d9bc55deb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 1048478 07654d7ffde647d9802295c094c6cbcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 1922096 584e4950d1084b86b2ee10948aa67248
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 9910 16ae9905f6d92c0375162f68e3894466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 40354 7bb7221426284ad123663280d771d1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 8712 c878fa53c6cc62641ace1e17532325d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 59384 593407c3faf7e76a724dac572a4aea8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 162874 0c55ed23f2c7091f9a7c9190887d4dc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 66648 d55c1f51a3d7023a660ddc5c55b1cec9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 855888 8ca31cf19a094b3f962f093a60da4526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 51820 95f2b6ae579658169b4e773aa481fd60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 38422 b88a4acc8b22d2a0e4eac106fa7cabcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb
Size/MD5: 283104 4b5663b9c1352e6d0472557dbe0e0e70

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.33.diff.gz
Size/MD5: 1585549 1d067b6b47739d51ef3674da80eef9c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.33.dsc
Size/MD5: 2472 fd0c4261c0a16bbed49f13ba3de9657e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20.orig.tar.gz
Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-doc-2.6.20_2.6.20-16.33_all.deb
Size/MD5: 4877598 1fa15deb5e3a334370a255a5b9b8d048
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-kernel-devel_2.6.20-16.33_all.deb
Size/MD5: 85348 3f58b64771b0f530678ea1d9f68a9916
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.33_all.deb
Size/MD5: 47826526 996c7e7d096a56f233a7a3d860141fd1

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 24494 46cebb0ce41419b59a93d16268d34903
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 202076 0207b3b40d931bfeeffa5ad93153b394
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 39350 f649f4453dc0540db8e21e6c267444a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 50908 61326b4ada2b8837039ce668e3df820f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 187502 ee662fa2a77cb799ae5fa5d509a2dc79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 34906 e348f6af0384da2a4dc1e02d9f454235
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 644418 8473afdb918b9ee3896d92497623bc10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 174694 14f18e77c513aa8140e7ea652d2d8318
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 76426 6542198bab8fa6a0e434b6d7240450d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 57892 7df60d4b03dd98755b2e72d5b52465a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 140052 d34be25adb9fbc0047eed25e5cff6385
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 277466 240c40655fb99d75a2aa84c967d9ee2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1905108 bfbfb6726ca4acc5f207a21ecc7a5acf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-generic_2.6.20-16.33_amd64.deb
Size/MD5: 858708 fde685ace98cf46871e5ddda8bd71dfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb
Size/MD5: 859396 5146c680a8cbe4079703a0fd127ab7ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-server_2.6.20-16.33_amd64.deb
Size/MD5: 855476 37bc1b639953dfa47a67613019ac6477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16_2.6.20-16.33_amd64.deb
Size/MD5: 8129470 7f6cb0aee238610dc562f1a759e23174
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-generic_2.6.20-16.33_amd64.deb
Size/MD5: 23066448 2b95dd9063c93c94476cff7ac925e32a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-server_2.6.20-16.33_amd64.deb
Size/MD5: 23386010 a34869cad392b9ed2fd07cf78238f15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-generic_2.6.20-16.33_amd64.deb
Size/MD5: 18427604 78fd79ef5ebbd3550d28ee8ae40264de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-server_2.6.20-16.33_amd64.deb
Size/MD5: 18698920 50bc7e2f3ba37f2d89c954baecd39cd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-16.33_amd64.deb
Size/MD5: 668382 f178b7f5bc618fe051da1b2d668fed38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 246422 f3006b58b3a9b762328c1e15cba5760e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 144480 e2fa3eaf11211576088d2eac9d878025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 225138 203f8f412f19f7c600ff44fae655a14c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1110508 980859e0442c415b7abc5cb42980e7c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 1754886 ff5f496621ecc63ab01ca6f7461120e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 140932 12465021a6d01f8ddec52bcdd893e66e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Size/MD5: 163396 0bde14e65afc15b0f884019b0280741f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb
Si