Ubuntu 6311 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-852-1 October 22, 2009
linux, linux-source-2.6.15 vulnerabilities
CVE-2009-1883, CVE-2009-2584, CVE-2009-2695, CVE-2009-2698,
CVE-2009-2767, CVE-2009-2846, CVE-2009-2847, CVE-2009-2848,
CVE-2009-2849, CVE-2009-2903, CVE-2009-2908, CVE-2009-3001,
CVE-2009-3002, CVE-2009-3238, CVE-2009-3286, CVE-2009-3288,
CVE-2009-3290
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-55-386 2.6.15-55.80
linux-image-2.6.15-55-686 2.6.15-55.80
linux-image-2.6.15-55-amd64-generic 2.6.15-55.80
linux-image-2.6.15-55-amd64-k8 2.6.15-55.80
linux-image-2.6.15-55-amd64-server 2.6.15-55.80
linux-image-2.6.15-55-amd64-xeon 2.6.15-55.80
linux-image-2.6.15-55-hppa32 2.6.15-55.80
linux-image-2.6.15-55-hppa32-smp 2.6.15-55.80
linux-image-2.6.15-55-hppa64 2.6.15-55.80
linux-image-2.6.15-55-hppa64-smp 2.6.15-55.80
linux-image-2.6.15-55-itanium 2.6.15-55.80
linux-image-2.6.15-55-itanium-smp 2.6.15-55.80
linux-image-2.6.15-55-k7 2.6.15-55.80
linux-image-2.6.15-55-mckinley 2.6.15-55.80
linux-image-2.6.15-55-mckinley-smp 2.6.15-55.80
linux-image-2.6.15-55-powerpc 2.6.15-55.80
linux-image-2.6.15-55-powerpc-smp 2.6.15-55.80
linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.80
linux-image-2.6.15-55-server 2.6.15-55.80
linux-image-2.6.15-55-server-bigiron 2.6.15-55.80
linux-image-2.6.15-55-sparc64 2.6.15-55.80
linux-image-2.6.15-55-sparc64-smp 2.6.15-55.80

Ubuntu 8.04 LTS:
linux-image-2.6.24-25-386 2.6.24-25.63
linux-image-2.6.24-25-generic 2.6.24-25.63
linux-image-2.6.24-25-hppa32 2.6.24-25.63
linux-image-2.6.24-25-hppa64 2.6.24-25.63
linux-image-2.6.24-25-itanium 2.6.24-25.63
linux-image-2.6.24-25-lpia 2.6.24-25.63
linux-image-2.6.24-25-lpiacompat 2.6.24-25.63
linux-image-2.6.24-25-mckinley 2.6.24-25.63
linux-image-2.6.24-25-openvz 2.6.24-25.63
linux-image-2.6.24-25-powerpc 2.6.24-25.63
linux-image-2.6.24-25-powerpc-smp 2.6.24-25.63
linux-image-2.6.24-25-powerpc64-smp 2.6.24-25.63
linux-image-2.6.24-25-rt 2.6.24-25.63
linux-image-2.6.24-25-server 2.6.24-25.63
linux-image-2.6.24-25-sparc64 2.6.24-25.63
linux-image-2.6.24-25-sparc64-smp 2.6.24-25.63
linux-image-2.6.24-25-virtual 2.6.24-25.63
linux-image-2.6.24-25-xen 2.6.24-25.63

Ubuntu 8.10:
linux-image-2.6.27-15-generic 2.6.27-15.43
linux-image-2.6.27-15-server 2.6.27-15.43
linux-image-2.6.27-15-virtual 2.6.27-15.43

Ubuntu 9.04:
linux-image-2.6.28-16-generic 2.6.28-16.55
linux-image-2.6.28-16-imx51 2.6.28-16.55
linux-image-2.6.28-16-iop32x 2.6.28-16.55
linux-image-2.6.28-16-ixp4xx 2.6.28-16.55
linux-image-2.6.28-16-lpia 2.6.28-16.55
linux-image-2.6.28-16-server 2.6.28-16.55
linux-image-2.6.28-16-versatile 2.6.28-16.55
linux-image-2.6.28-16-virtual 2.6.28-16.55

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Details follow:

Solar Designer discovered that the z90crypt driver did not correctly
check capabilities. A local attacker could exploit this to shut down
the device, leading to a denial of service. Only affected Ubuntu 6.06.
(CVE-2009-1883)

Michael Buesch discovered that the SGI GRU driver did not correctly check
the length when setting options. A local attacker could exploit this
to write to the kernel stack, leading to root privilege escalation or
a denial of service. Only affected Ubuntu 8.10 and 9.04. (CVE-2009-2584)

It was discovered that SELinux did not fully implement the mmap_min_addr
restrictions. A local attacker could exploit this to allocate the
NULL memory page which could lead to further attacks against kernel
NULL-dereference vulnerabilities. Ubuntu 6.06 was not affected.
(CVE-2009-2695)

Cagri Coltekin discovered that the UDP stack did not correctly handle
certain flags. A local user could send specially crafted commands and
traffic to gain root privileges or crash the systeam, leading to a denial
of service. Only affected Ubuntu 6.06. (CVE-2009-2698)

Hiroshi Shimamoto discovered that monotonic timers did not correctly
validate parameters. A local user could make a specially crafted timer
request to gain root privileges or crash the system, leading to a denial
of service. Only affected Ubuntu 9.04. (CVE-2009-2767)

Michael Buesch discovered that the HPPA ISA EEPROM driver did not
correctly validate positions. A local user could make a specially crafted
request to gain root privileges or crash the system, leading to a denial
of service. (CVE-2009-2846)

Ulrich Drepper discovered that kernel signal stacks were not being
correctly padded on 64-bit systems. A local attacker could send specially
crafted calls to expose 4 bytes of kernel stack memory, leading to a
loss of privacy. (CVE-2009-2847)

Jens Rosenboom discovered that the clone method did not correctly clear
certain fields. A local attacker could exploit this to gain privileges
or crash the system, leading to a denial of service. (CVE-2009-2848)

It was discovered that the MD driver did not check certain sysfs files.
A local attacker with write access to /sys could exploit this to cause
a system crash, leading to a denial of service. Ubuntu 6.06 was not
affected. (CVE-2009-2849)

Mark Smith discovered that the AppleTalk stack did not correctly
manage memory. A remote attacker could send specially crafted traffic
to cause the system to consume all available memory, leading to a denial
of service. (CVE-2009-2903)

Loïc Minier discovered that eCryptfs did not correctly handle writing
to certain deleted files. A local attacker could exploit this to gain
root privileges or crash the system, leading to a denial of service.
Ubuntu 6.06 was not affected. (CVE-2009-2908)

It was discovered that the LLC, AppleTalk, IR, EConet, Netrom, and
ROSE network stacks did not correctly initialize their data structures.
A local attacker could make specially crafted calls to read kernel memory,
leading to a loss of privacy. (CVE-2009-3001, CVE-2009-3002)

It was discovered that the randomization used for Address Space Layout
Randomization was predictable within a small window of time. A local
attacker could exploit this to leverage further attacks that require
knowledge of userspace memory layouts. (CVE-2009-3238)

Eric Paris discovered that NFSv4 did not correctly handle file creation
failures. An attacker with write access to an NFSv4 share could exploit
this to create files with arbitrary mode bits, leading to privilege
escalation or a loss of privacy. (CVE-2009-3286)

Bob Tracy discovered that the SCSI generic driver did not correctly use
the right index for array access. A local attacker with write access
to a CDR could exploit this to crash the system, leading to a denial
of service. Only Ubuntu 9.04 was affected. (CVE-2009-3288)

Jan Kiszka discovered that KVM did not correctly validate certain
hypercalls. A local unprivileged attacker in a virtual guest could
exploit this to crash the guest kernel, leading to a denial of
service. Ubuntu 6.06 was not affected. (CVE-2009-3290)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-55.80.diff.gz
Size/MD5: 2918485 b916106d4533025f473a61a68adf016e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-55.80.dsc
Size/MD5: 2438 8c3d1dfc7976ebc34718be64725a2800
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-55.80_all.deb
Size/MD5: 5169284 64ce839e6d51135e54e1e239720e2dcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-55.80_all.deb
Size/MD5: 95884 335307e607abea5ab134334b297479aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-55.80_all.deb
Size/MD5: 44740910 537f25d6e67dd8dadb76472c29b81620

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 22348 f74888afb3a121433e78a7b13559506b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 44772 512a272926a4870a1add9e8b642f31a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 2312 a56dc59171f7f644569d6d3459dc2f69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 36300 21e404b87843295ac6c05f58401293a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 102368 51952435f3d34a38a2ef1703bcfe363a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 38896 8f326f3bdbeec812ae95b67fcdeceeb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 49156 3ba82ec70306020d75be2fffdbfb408f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 176626 a993f46be3febda31067963eb357226b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 36780 c519efbeadff55b648592bb15971e05e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 142350 7878c71019d699e278a706da62848140
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 51066 525688f866074e9d6b628dbf4fd289f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 140714 91b8f2e27fdbfd46001a3851eccbe42f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 287610 23af15e0354f5758a9dbf4f4f305cc51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 97834 cc2ac90b851480181754e7472043cd22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 1651944 54d68bd61e8322f857b4e7e8b90dccb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-generic_2.6.15-55.80_amd64.deb
Size/MD5: 871180 180c864f272ef75224030d68947069f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-k8_2.6.15-55.80_amd64.deb
Size/MD5: 871976 cda4f42e52efd7c1e474403d800fd6eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-server_2.6.15-55.80_amd64.deb
Size/MD5: 873340 4d89ad42510a25c9a2e9bcba4d3d63da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-xeon_2.6.15-55.80_amd64.deb
Size/MD5: 871796 faea51ee58249ad43b0fc0fd003d1b8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.80_amd64.deb
Size/MD5: 6926152 7296e8236c3005ad7135ccbad385aff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-generic_2.6.15-55.80_amd64.deb
Size/MD5: 20818992 e6ddde4f48ac2380783c00a29fc3e389
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-k8_2.6.15-55.80_amd64.deb
Size/MD5: 20798016 ad6329a5341be1561d69816aab099d10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-server_2.6.15-55.80_amd64.deb
Size/MD5: 21635456 9e2db22eaf80fbdd9077e3af382915eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-xeon_2.6.15-55.80_amd64.deb
Size/MD5: 19905352 e7faeddfc22d3530a1bd09393620d464
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 15630 6de8f49337ea35ff7460ac9345962460
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 240368 8183d26f2194d2c0f440b2abab37ab19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 202682 2f2dc31541ad458d4d47bea3ad91dce2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 1048616 965bd13e3c818941e95f4567607ac7a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 1543636 756d42fe78217ee0a8a9042bccc1dba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 161694 14d19176a1e0665ae18de12484b33abc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 9834 1e6986c85329ee52e652cdfed699917d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 80874 56520bf2af86d55cc234a02d94438ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 49298 a00e467869d7237117213cf112420573
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 35164 7be2b2df41ea9062fc2dcd6b0a5804d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 70896 6e5c2b2c698f59e5020dbb1b39002c81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 6224 647c55975346968db80837b8309bc644
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 9062 7cb2a48634bac1f00c625a974a664542
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 57928 6f7250a50ddbe798296d7f66352b2a70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 123384 787d75b1dfc2a577bd5b746a13905360
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 101080 7ed1fb10f99d7f5c973d8f7e19a769b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 79278 4eef9795374c32c2eae05ba0eedcb4fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 1595400 5da386823c43f85d970db010f74e2dd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 72362 e8ed622aa47d7df71d3b3c8c8a933af1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 12648 48f4a5c10afe7150d904550754bc1fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 33808 51f3f1f7fea8b7857a9b842abd1ad660
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 138520 46f675fe4220003b562e8da0afe8c8ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 38942 5e2a956130766e2a8405a9f6b4a2d7a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.80_amd64.udeb
Size/MD5: 278876 605a59c8b336ad2e7d5e2869954442aa

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 18978 3505f21f82493d0e9fc2ad8fe72916b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 43482 ea0d3108501fbda09ef4df8863e8a87c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 105208 415b5d784e19e0515ed5712faf97f173
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 2284 6561bdf984b3ee6cebfa68874e584c99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 34578 c3cbe6fa53e15c4686d22b21fa715c28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 97048 9f7f97e971fcbe6b3be5abf50f7e778e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 37132 7502b0eaf076974bac31af01422423f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 44120 45358600d070bb1b47bfd20531bd238a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 167742 bcab590d3fed6db6f135e5a597794e90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 33960 cb557d231ff4555ee9ae72c9d4b31e4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 137976 3e1373651fd385cbe420af3b1d536ff8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 46900 c997b2d012c267227323afc7055f7feb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 133160 b6194536e73fc52edf7c266a616b5c47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 273812 34a8c8edf9fec3a22ab6fe9627488c80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 102332 a4e6f295ac8ac9e5de622a778be81b82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 1597694 cad7e7412dd5b54f25d6a35ee316a666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-386_2.6.15-55.80_i386.deb
Size/MD5: 863624 a4d6164708de1719174fa53043bfd49c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-686_2.6.15-55.80_i386.deb
Size/MD5: 864518 b78d598b56e85f60ab68f2bddcbe2c8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-k7_2.6.15-55.80_i386.deb
Size/MD5: 863290 0468537d14310ab13c970e59bab6c292
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-server-bigiron_2.6.15-55.80_i386.deb
Size/MD5: 863258 b8c822135855316ef24bbeabcf74b0f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-server_2.6.15-55.80_i386.deb
Size/MD5: 866402 58558a15e76e65bdb8567a9d32a78ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.80_i386.deb
Size/MD5: 6917898 a64eee149cd60ec9dae2b2a9bab946df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-386_2.6.15-55.80_i386.deb
Size/MD5: 21723890 7bd74356943da9be3ae93a2834e27e94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-686_2.6.15-55.80_i386.deb
Size/MD5: 22516194 723dd7ad0b852a228f7a984cd1df0757
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-k7_2.6.15-55.80_i386.deb
Size/MD5: 22261752 c12806718329ce0f5db4cb188999fb50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-server-bigiron_2.6.15-55.80_i386.deb
Size/MD5: 23626178 92ae50689826f4274d688aeb2e56fa8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-server_2.6.15-55.80_i386.deb
Size/MD5: 23179542 073ef6dab95372af4e9fc0d6aaf0592f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 15514 a47170f97b07c5cb879ba73d4ea4f486
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 238510 6b782b314f43a6a93ec4fafa16c9b33a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 197130 e8386426e72bd4548baf43578d92001c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 1048376 562967afb690f0803162a308aab5fa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 1741478 46a7db035e3515d0d915c8306020901f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 160898 5033ac3a2a85cab6b20efbb07d56cac0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 9164 70bd361411a362df4479249db3218dae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 76472 84bdab10bfaba844934c39176020ee9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 53550 22f9d0808ac56f4169690df5cfc26646
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 33056 3cf98d055df017c2ed6d15a20cf02f57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 85624 64f414bd49b723e91b701cbdd4d68da8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 6024 490251fe3643b46217012e35d1b3abad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 8760 ae127b1ce099359d9617da6d4b2dcd5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 53640 4e7cd4ef9b9dd1002bf647baf530a955
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 130966 9079b1b718387cd71f73f866d608e213
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 98472 6ba2887a670b254dd483f1df2939b239
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 77214 7f340aa37382d377cfa693d96b67b4ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 1768852 31dee9e07cbc3d3d39205d5e8d0e9ac5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 69616 521dc48ca9a50cf57b18e8ce1380e204
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 11770 799a2ae015563f4898aa5ef869a90480
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 36108 b77c158588f1f92b847e30bd8a2e608a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 132672 cf56c1192d763ebfba35c28252fcb5d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 38576 9bb3e112c5ebe30a59fada3e07932c01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-386-di_2.6.15-55.80_i386.udeb
Size/MD5: 299162 e922db98ca19efdb6a05b58d5c26784e

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 23734 9b5843d80bafd668612b68b13f520f1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 26008 7bec3756840b8db6ddf9309328fa5a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 49328 2a01f615e8d8743c1fd7a108b08ddeeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 51530 00425149af6f9aa9b9abd0cc8af8c69d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 2304 e42fc3066b803e797b5d1616bf4f7040
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 2482 1b08ec9fe49fb86b898edb3ead0d3095
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 40306 fd2012818c9fa16123b025515c0e377d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 43850 219681c33d3c77a347ff8fad8926610c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 112608 ec1968f6fb39591b4c48280fcae5d6eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 120740 eb2d600fa9948f317f2c64bfac30abf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 40908 98edb0090cbda141d6ec4f64a18e2ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 46006 3ae371cd09beb4cbd0799dbdda58b7f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 29026 4826ce42ef8bb6bfa6647bf7367146ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 29896 6d33e0043f29d021de3f8f15faf686a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 211396 df4a675e9bc8c5ce8602f00b963c645b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 225184 8c60503732dc29971d7c4d1266bf8ce4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 45056 80a8514ffcb024653cebb2bc4cbb1bc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 40222 ab25c7268f6609557773bcbd620b2e44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1940 5875b44e3a0613a99c5ef4d6c6ec48b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 2202 7e0ce1945b45589f99acca4446b67d15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 80722 7d5ad2d83bbf099b77c84edc42c0d2e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 86108 a97e932d75e26d079813f3be866f3344
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 111580 83b7f86fdc0ef1b97eb43d8567d5bc14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 125750 69a38ce4513d8000084193d33eb2b50c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 53418 b51fe90fbd2da671c1922cd3051cfc0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 58494 e2d64272ba5489e59edc207a9656103b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 147960 0bf1401a6d9e081bbed70434a58747e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 161904 bad23e6c164ab09e60800d2f56856c80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 318414 e4d24152cf4f6b6593bc7509e667fcf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 288048 c358f83e6c6b6859b1bed353b2612f8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 115866 078fd5ae4bb52229b487efb86626f846
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 116552 8ad4631e03780fc36b88499cf3d8d3a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1924842 da33e0f630d0f19949068e60afa9691d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 2448808 9a9e9111dff26d707b1403f66d0f569e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-powerpc-smp_2.6.15-55.80_powerpc.deb
Size/MD5: 873034 18ab9dbc27d2249b2e6f5bdfc17d1c67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-powerpc64-smp_2.6.15-55.80_powerpc.deb
Size/MD5: 870968 796d0d00548d6ae5e3e1a6f3b6375317
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-powerpc_2.6.15-55.80_powerpc.deb
Size/MD5: 871104 3db7faefb420d333fffd8e297c0adcee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.80_powerpc.deb
Size/MD5: 6947110 937c3e6411b86893312fc437bb0eeb68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-powerpc-smp_2.6.15-55.80_powerpc.deb
Size/MD5: 22781738 cd15c972e0c7fda9a7717cf04fa989d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-powerpc64-smp_2.6.15-55.80_powerpc.deb
Size/MD5: 23691380 462f7456f09d1ee695cf370f25e7203a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-powerpc_2.6.15-55.80_powerpc.deb
Size/MD5: 22363562 643566afae56987c18dd8ddd2d92369c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 17780 18e1f52e4e57600bc4fc7863d679cb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 17390 bb4ec3df92e6f25ece09a24c10ed94de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 261372 b355bbdb5ba407196889e4fa67697082
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 282634 de9c74bd6b9de51e343cd004d474828b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 227758 70c7a7a6f50f2f821ea7fa4bc54f5516
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 248968 826d65a3cf7f89ac4c505b11848d8e51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1048452 52ebb9381f79f4c74e8d36232e8fe1ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1048588 abc0d267571586c94cfc959b177a944e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1738644 2c274d85ed9097c46b22e2804070dc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1878160 85e54946a0c2b27ad341e491136a25ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 250834 1c5c409264a756de7cc99659d58d908e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 233538 dd7b55dab5a57177bb2aa0f1ecd64167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 13056 38e45e4b5a503493ffe88b4e3a01f873
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 13534 7519a6a87a64f5b100c64525e10622e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 84800 80b0aa1cad80bfb15cc3ec28b246ba0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 52210 c9669d6cd5ec248dee7e22284a652673
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 73926 ff201ddc5bf064e2f464672f5cd8d566
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 85854 4f9a66eb339a1d64f1572b1a905bcc04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 6622 a93df3b134dc5300796fe51a05e00a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 7062 be2b0a35a9597a2a4fc76f4ee73aee62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 60372 68f89bbf961b4ee845a0758e9e4886b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 70424 e97f5ba4c60199b47204452b1874de0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 128550 57e19f9346810529ca89ba6de9655cb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 157950 a1e9d73f8145200ec4a94b8303102f8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 108170 dcffc468517b89dfa1a7dab2410c7c4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 126124 0f4e796d55e23a8b6d4b9654aad53862
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 87300 ec3746501c6d0ebd9a381e4490b45feb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 93364 5c99b3fab622d0aeed0648b9f35d007d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 2014758 ef234b53991c975b455730e58fc0a3a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 1988690 192bc4209154394cb6170b86629563ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 104134 e5385fc9efc86c96e305d3612c1557d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 115804 98e7dcef3fbc223b5938772e26e60421
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 12740 4e5a54bd20737494e0cefeeb1fc4a69f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 14446 569cfdfcd411d6c298438389b97c14d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 39954 f1fd8124519f0c7bd898656823b3bb7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 41544 298c3879263bbeea10135d36bfe8ba48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 149352 bbc272e9ef524f629716bc70176a1231
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 168076 834394e9c2e5434c3aa303a34d6f4297
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 42314 e6666103a74eb5875a43dd168379bc56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 44920 34117af4ae99361d23e926a1ba3fccc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 320330 634b4abcb0f9962beb6af02399bb32cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.80_powerpc.udeb
Size/MD5: 324872 745a80c56d536c3d30ef88d711562ca2

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 50480 2eaf2e39600ce177b862f9516f9440a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 2366 ff370e19ebf6350d389d00270118443f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 40380 d45c1c9f006ec434a66d760e2f31b0d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 110558 b62df7ac17aa1b1dd04a78a427c236b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 41214 6651c514840fa04ca2b305c32b948a0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 104220 265df658833e27595f496f0d9949675b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 7436 b9edca0929e0bae632349d6265091db3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 149306 2567b17512d85ee393bfbec88314dd72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 1712724 acd1ad9f1ca47685b1fc6b5219f1f06b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-sparc64-smp_2.6.15-55.80_sparc.deb
Size/MD5: 772600 39e97c09fd421d6c3eb81d5fa8b8afc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-sparc64_2.6.15-55.80_sparc.deb
Size/MD5: 772138 f0b01a8461556cd2ff3cdf308d47cacb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.80_sparc.deb
Size/MD5: 6963556 3ba8b567d894bf1ad199101237450627
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-sparc64-smp_2.6.15-55.80_sparc.deb
Size/MD5: 15016606 f4f39491a970052836c0a6e6e44de1d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-sparc64_2.6.15-55.80_sparc.deb
Size/MD5: 14832396 5c61dd66148c9d67a4f07115736b65e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 7438 a28631ad6246f3964ae51518afd2c588
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 248756 af0ffaf78747c1f6f58f5c3f29d5fefd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 212534 f498b8ba6bff907e471db5496ece3404
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 1048470 5c22d2406419e2b6720023d7467f9343
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 1482402 547eb854f586af570c0d2a45276ac9df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 10124 36ba3c2a152ff155af50335272ada169
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 40182 1881b3026e16eb91fa71144f80b6ee3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 9368 baab6e1547c6dc2baa00d61b38ea7752
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 61398 af1bc8fd6ee932bc91f10d9805272c32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 163274 0381705b717b8175920c194dd3b6c2ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 64096 b1432f70d6f0aee4693345b0567a9f9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 1235428 e516c98a3b513a48a404272f3117928b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 59314 c76de81e3b82319de9917722d6f8916d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 37430 9eef639b36d8e621f6f0e240acfce08c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.80_sparc.udeb
Size/MD5: 280136 10b60ec8f9b33f23cc9b2c01f677c273

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-25.63.=
diff.gz
Size/MD5: 4730619 1ecffc5047652404e46a67838c58274f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-25.63.=
dsc
Size/MD5: 2688 a20087f4b16db6f460cf0cb1f078e708
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.t=
ar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.=
6.24-25.63_all.deb
Size/MD5: 4930146 b608823785dff8024058427103db5a5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25_2.6.24-25.63_all.deb
Size/MD5: 8145032 99e72d8b183c94dbc9c56e692e80f539
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_=
2.6.24-25.63_all.deb
Size/MD5: 98382 674227b9675558461178d14d01374c50
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24=
_2.6.24-25.63_all.deb
Size/MD5: 46984936 5d063bb4477ea920a2f96b29930308ec

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 28620 4c8410369d116c54bbb6b9eeb82e5fda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.2=
4-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 224200 42b8d4bb7010af0dc0d4d40207466b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.=
24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 52648 8b38e911daff1f3f40c4a1a9e2586f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-=
25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 40644 f363c048f3fb7e08e6659718a381bf74
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-2=
5-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 48648 9842a936d4f983172f7ceb575bc72ced
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modul=
es-2.6.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 86326 52290fe9da098b54d054bb55894c7482
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.=
24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 36314 77f342102dcf44f3dd615845964d80d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6=
.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 648738 44d00dc8860fa4540a338b3ad6bed8ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-module=
s-2.6.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 209908 7c7c15d954c9c179da2c488588547eb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-=
25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 39196 d96434f90dc091eb59408b95650b5eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.2=
4-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 68000 943ce2d84fcd73e47d2694284e35b24c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 145462 6d899409eaef20386cc668e2251d731b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 287268 2692abf76fd0a9fcae0208369f2bf5a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 2130720 d802502d2cd7c86d0d5212369923d5c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-generic_2.6.24-25.63_amd64.deb
Size/MD5: 673008 5394eac5cc12c43b43cec7ce64211411
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-openvz_2.6.24-25.63_amd64.deb
Size/MD5: 1252142 6220388153fbd8bd8c975739fa1c3fdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-rt_2.6.24-25.63_amd64.deb
Size/MD5: 1274278 0ef4015bf5677782106c43b091755e5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-server_2.6.24-25.63_amd64.deb
Size/MD5: 673058 b08f92c0b491d874c8d85ce14b2c278f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-xen_2.6.24-25.63_amd64.deb
Size/MD5: 1083898 9dd317fe0117311bc9c5a1747ef16349
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
25-generic_2.6.24-25.63_amd64.deb
Size/MD5: 17808082 a9d4978e824fd0eec49febe840ca55f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
25-server_2.6.24-25.63_amd64.deb
Size/MD5: 17780320 f2e2f0a30592b28a42fa1efa9e2f4900
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-25-generic_2.6.24-25.63_amd64.deb
Size/MD5: 21042998 ca897671160635f6d42ff99202d84895
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-25-server_2.6.24-25.63_amd64.deb
Size/MD5: 21421086 03da9812b4f75d0f4b911f5d20e9b9ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.=
24-25.63_amd64.deb
Size/MD5: 706774 5546083233adf85e5efb1a92b9552b05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-2=
5-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 263676 2597c1897b7c8752fdde8ed5b5176484
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6=
.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 176416 9be6e9f560140752f4f6837739ddb6f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-=
25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 254100 df3540acb0b68dd1e8f8e64ad63f2007
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-=
25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 1641158 2a7f107d298a31cfd567e0d8c42e6a59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-=
2.6.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 143714 62afc3b99a858614c7af64a5d6eeaa8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-=
2.6.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 164474 10477258ab512f6defd296051a5f5fe2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6=
.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 115868 6f6f186c68f54dc113e30555399efce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6=
.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 35056 d481fe9121ca24f911b5bd6a4ac35453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 64408 b4040e72b693780762f8081a92e55549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.=
24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 69708 11125c0bade4edb48a15d6194f912390
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modu=
les-2.6.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 21598 91f7ca3e7d5d833f3b2be36bfc8b12ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 8618 507ebb8bafb7320cf963fc4088676d4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-=
25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 57228 7d3be57244348d7b4f0a330c2b71308c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 103038 5f80c96c80cc226b514fccc9b4fea680
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24=
-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 1212560 efa68f0fc1875c6891d92d4dade2588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.=
24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 45494 1fad53833f426ce2368a47785d5119bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.=
24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 12776 f84c2b080d2901edf977ff458d3341e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-module=
s-2.6.24-25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 498046 2bd5e68bdf31c5a44bf6c0d1e3e8b732
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-=
25-generic-di_2.6.24-25.63_amd64.udeb
Size/MD5: 75056 7bee85ba6d37ace275d7eebbb538d115
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6=
.24-25-openvz_2.6.24-25.63_amd64.deb
Size/MD5: 19256772 d4f80a4994cfe12f3db0bdbb7800ba7a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6=
.24-25-rt_2.6.24-25.63_amd64.deb
Size/MD5: 17908048 0724dc6537d746c469bc63301bef13aa
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6=
.24-25-xen_2.6.24-25.63_amd64.deb
Size/MD5: 18911242 7085b12de82ef2d50ae75a2c93bf18c7

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24=
-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 23696 77752fc5ce2619a92e2d9667780da77e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24=
-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 26800 52b0af0e441ee31173389a3f3cba674c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.2=
4-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 218820 e9755206a17766319ca5b0db52c73e0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.2=
4-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 220490 3047e659b820817a002377380f2eaccd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.=
24-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 51928 7b62c3dc88aca98e4b1ce75fd250fb7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.=
24-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 52068 1434bfbb37c2b2f953f99f7f3746a051
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-=
25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 38320 8e3efb144b1dc4bb5a242e0f1bec02a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-=
25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 39086 b914ecf822c4c58de8b5d1032475676d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-2=
5-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 45988 4a047ac172219abe6b033cad0bcf262a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-2=
5-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 46170 98cc26f6aa59414bf7fc880b98b94886
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modul=
es-2.6.24-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 83252 edb0a165b90178d26c60910758bcbc04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modul=
es-2.6.24-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 83660 6dc841fef64d8a79abfe24a63d1b2070
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.=
24-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 32394 8ad54980342b27e8b3635e7698054ed9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.=
24-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 32674 3c51fb00a03ff10d8cf50e619a5d9513
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6=
.24-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 637692 2b716e2c7ccfb9f4af7c6dad14b424f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6=
.24-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 655998 e28c345fdbe6a3a877008032c9f546fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-module=
s-2.6.24-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 209836 af6578a973c38cb22ad8e1819bc42fdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-module=
s-2.6.24-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 213610 2e11f0ed9a4e3ecd555034fb3e2a896f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-=
25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 46548 bacacb093e9233992219e0da2c0e1b3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-=
25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 47616 b9d797d592fc420ba4df1b36ca1ad1f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.2=
4-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 62274 15258e813f61657ba06eca5ffa18d6e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.2=
4-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 63634 1ec8dc5a5838cce09ce573014ccdd8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24=
-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 130542 b31c13ffdda73773fc3ca86462a942ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24=
-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 137030 225e12f6e6bc2f0d532cac10664424d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24=
-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 279090 23205e906f836a3c9b3c2be222529283
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24=
-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 277688 e661ee7dd5170e2b76b2c24414d27d43
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24=
-25-386-di_2.6.24-25.63_i386.udeb
Size/MD5: 2011944 3d0aef3567483a7b6f8236d7200344d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24=
-25-generic-di_2.6.24-25.63_i386.udeb
Size/MD5: 2088284 7b1e99d654dc3151c18d495f4952fba5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-386_2.6.24-25.63_i386.deb
Size/MD5: 654470 f5a54be4e15402e9d3718c3bca99897a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-generic_2.6.24-25.63_i386.deb
Size/MD5: 657446 e7cfd19929142afda87277c0cd948ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-openvz_2.6.24-25.63_i386.deb
Size/MD5: 1241458 01b4d8dbacc42e19a783368846421ceb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-rt_2.6.24-25.63_i386.deb
Size/MD5: 1261990 f6ed759c9d5261c93557f61f3e2d0750
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-25-server_2.6.24-25.63_i386.deb
Size/MD5: 66024