Ubuntu 6325 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-346-1 September 14, 2006
linux-source-2.6.10/-2.6.12/-2.6.15 vulnerabilities
CVE-2006-2934, CVE-2006-2935, CVE-2006-2936, CVE-2006-3468,
CVE-2006-3745, CVE-2006-4093, CVE-2006-4145
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
linux-image-2.6.10-6-386 2.6.10-34.23
linux-image-2.6.10-6-686 2.6.10-34.23
linux-image-2.6.10-6-686-smp 2.6.10-34.23
linux-image-2.6.10-6-amd64-generic 2.6.10-34.23
linux-image-2.6.10-6-amd64-k8 2.6.10-34.23
linux-image-2.6.10-6-amd64-k8-smp 2.6.10-34.23
linux-image-2.6.10-6-amd64-xeon 2.6.10-34.23
linux-image-2.6.10-6-hppa32 2.6.10-34.23
linux-image-2.6.10-6-hppa32-smp 2.6.10-34.23
linux-image-2.6.10-6-hppa64 2.6.10-34.23
linux-image-2.6.10-6-hppa64-smp 2.6.10-34.23
linux-image-2.6.10-6-itanium 2.6.10-34.23
linux-image-2.6.10-6-itanium-smp 2.6.10-34.23
linux-image-2.6.10-6-k7 2.6.10-34.23
linux-image-2.6.10-6-k7-smp 2.6.10-34.23
linux-image-2.6.10-6-mckinley 2.6.10-34.23
linux-image-2.6.10-6-mckinley-smp 2.6.10-34.23
linux-image-2.6.10-6-power3 2.6.10-34.23
linux-image-2.6.10-6-power3-smp 2.6.10-34.23
linux-image-2.6.10-6-power4 2.6.10-34.23
linux-image-2.6.10-6-power4-smp 2.6.10-34.23
linux-image-2.6.10-6-powerpc 2.6.10-34.23
linux-image-2.6.10-6-powerpc-smp 2.6.10-34.23
linux-image-2.6.10-6-sparc64 2.6.10-34.23
linux-image-2.6.10-6-sparc64-smp 2.6.10-34.23
linux-patch-ubuntu-2.6.10 2.6.10-34.23

Ubuntu 5.10:
linux-image-2.6.12-10-386 2.6.12-10.39
linux-image-2.6.12-10-686 2.6.12-10.39
linux-image-2.6.12-10-686-smp 2.6.12-10.39
linux-image-2.6.12-10-amd64-generic 2.6.12-10.39
linux-image-2.6.12-10-amd64-k8 2.6.12-10.39
linux-image-2.6.12-10-amd64-k8-smp 2.6.12-10.39
linux-image-2.6.12-10-amd64-xeon 2.6.12-10.39
linux-image-2.6.12-10-hppa32 2.6.12-10.39
linux-image-2.6.12-10-hppa32-smp 2.6.12-10.39
linux-image-2.6.12-10-hppa64 2.6.12-10.39
linux-image-2.6.12-10-hppa64-smp 2.6.12-10.39
linux-image-2.6.12-10-iseries-smp 2.6.12-10.39
linux-image-2.6.12-10-itanium 2.6.12-10.39
linux-image-2.6.12-10-itanium-smp 2.6.12-10.39
linux-image-2.6.12-10-k7 2.6.12-10.39
linux-image-2.6.12-10-k7-smp 2.6.12-10.39
linux-image-2.6.12-10-mckinley 2.6.12-10.39
linux-image-2.6.12-10-mckinley-smp 2.6.12-10.39
linux-image-2.6.12-10-powerpc 2.6.12-10.39
linux-image-2.6.12-10-powerpc-smp 2.6.12-10.39
linux-image-2.6.12-10-powerpc64-smp 2.6.12-10.39
linux-image-2.6.12-10-sparc64 2.6.12-10.39
linux-image-2.6.12-10-sparc64-smp 2.6.12-10.39
linux-patch-ubuntu-2.6.12 2.6.12-10.39

Ubuntu 6.06 LTS:
linux-image-2.6.15-26-386 2.6.15-26.47
linux-image-2.6.15-26-686 2.6.15-26.47
linux-image-2.6.15-26-amd64-generic 2.6.15-26.47
linux-image-2.6.15-26-amd64-k8 2.6.15-26.47
linux-image-2.6.15-26-amd64-server 2.6.15-26.47
linux-image-2.6.15-26-amd64-xeon 2.6.15-26.47
linux-image-2.6.15-26-hppa32 2.6.15-26.47
linux-image-2.6.15-26-hppa32-smp 2.6.15-26.47
linux-image-2.6.15-26-hppa64 2.6.15-26.47
linux-image-2.6.15-26-hppa64-smp 2.6.15-26.47
linux-image-2.6.15-26-itanium 2.6.15-26.47
linux-image-2.6.15-26-itanium-smp 2.6.15-26.47
linux-image-2.6.15-26-k7 2.6.15-26.47
linux-image-2.6.15-26-mckinley 2.6.15-26.47
linux-image-2.6.15-26-mckinley-smp 2.6.15-26.47
linux-image-2.6.15-26-powerpc 2.6.15-26.47
linux-image-2.6.15-26-powerpc-smp 2.6.15-26.47
linux-image-2.6.15-26-powerpc64-smp 2.6.15-26.47
linux-image-2.6.15-26-server 2.6.15-26.47
linux-image-2.6.15-26-server-bigiron 2.6.15-26.47
linux-image-2.6.15-26-sparc64 2.6.15-26.47
linux-image-2.6.15-26-sparc64-smp 2.6.15-26.47
linux-source-2.6.15 2.6.15-26.47

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

A Denial of service vulnerability was reported in iptables' SCTP
conntrack module. On computers which use this iptables module, a
remote attacker could expoit this to trigger a kernel crash.
(CVE-2006-2934)

A buffer overflow has been discovered in the dvd_read_bca() function.
By inserting a specially crafted DVD, USB stick, or similar
automatically mounted removable device, a local user could crash the
machine or potentially even execute arbitrary code with full root
privileges. (CVE-2006-2935)

The ftdi_sio driver for serial USB ports did not limit the amount of
pending data to be written. A local user could exploit this to drain
all available kernel memory and thus render the system unusable.
(CVE-2006-2936)

James McKenzie discovered a Denial of Service vulnerability in the NFS
driver. When exporting an ext3 file system over NFS, a remote attacker
could exploit this to trigger a file system panic by sending a
specially crafted UDP packet. (CVE-2006-3468)

Wei Wang of McAfee Avert Labs discovered a buffer overflow in the
sctp_make_abort_user() function of iptables' SCTP module. On computers
which use this module, a local attacker could expoit this to execute
arbitrary code with root privileges. (CVE-2006-3745)

Olof Johansson discovered that the kernel did not disable the 'HID0'
bit on PowerPC 970 processors so that the ATTN instruction was
enabled. A local user could exploit this to crash the kernel. This
flaw only affects the powerpc architecture. (CVE-2006-4093)

The UDF file system does not handle extends larger than 1 GB, but did
not check for this restriction on truncating files. A local user could
exploit this to crash the kernel. (CVE-2006-4145)


Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.23.diff.gz
Size/MD5: 6130809 0b88030760be8918ef3d48a2327a70aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.23.dsc
Size/MD5: 2509 9b5a7db5adf7e19ed96097acaf2104a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10.orig.tar.gz
Size/MD5: 46244465 063a64fc0efd9c9901cf07effef1b747

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-doc-2.6.10_2.6.10-34.23_all.deb
Size/MD5: 6785190 6308d9ca3f7911e1b09c90ff909c7f7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-source-2.6.10_2.6.10-34.23_all.deb
Size/MD5: 37517774 a858b548cb58e8d7aea18ad76b69c480
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-tree-2.6.10_2.6.10-34.23_all.deb
Size/MD5: 506688 f7e76762e7c4d5644275b306ad71ab51

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 20832 3e13f377a2a4081563c3129f6e529a17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 47388 85ccb70fbd597acdcf0e160a23e143b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 88992 107fd8312413118bda55a1e6ced087ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 30012 3ffc62b5fb96c2875f95ce6a99655f7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 41242 762307e62d1e84a02ba05b4d6105ceae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 73600 845e96b72a161a0098bd161762f1f371
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 5742 69b44705d03afc297eaab8372fdd7698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 34858 eefb352b655048176f4e1223d21a5ff8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 55180 8f2dbf604ffe7b366e33f302a1d5cace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 112946 e9a8644bb3f7348fe2955fe2e608da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 40818 41ac730e5343712bc379fc5407a5ec21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 115718 2cc8f6683be54cfc05c2434f17cfa1c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 174632 b41792f0d143b2d1f7ef4a5db193e99c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 82586 e2cf184a932a8d784e991d4dccd23505
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 1467892 b28bb67f42696b82d67e0cd3b9f85349
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-generic_2.6.10-34.23_amd64.deb
Size/MD5: 288068 c74bb8176eefe5fad9cd09f5ea9fe071
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8-smp_2.6.10-34.23_amd64.deb
Size/MD5: 285066 1fb4a28ca0de716e994c3a5cd3beac20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-k8_2.6.10-34.23_amd64.deb
Size/MD5: 287092 6f4ef0e7d7a04ae9519739323d2aefcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-amd64-xeon_2.6.10-34.23_amd64.deb
Size/MD5: 282752 69d1fba01364efe98a97925af8611269
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.23_amd64.deb
Size/MD5: 6140628 96465a5a81e69bcdf4b7e081c2ccefc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-generic_2.6.10-34.23_amd64.deb
Size/MD5: 14580680 1cda1170cefd3530ca588f887a789137
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8-smp_2.6.10-34.23_amd64.deb
Size/MD5: 15123448 2c61bf46a0ed84f56c516ef04c28e34d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-k8_2.6.10-34.23_amd64.deb
Size/MD5: 15092988 9324a2431e827b0691c567034313279e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-amd64-xeon_2.6.10-34.23_amd64.deb
Size/MD5: 14964514 918e8dd0d7d29a72299e6d0457b1a96f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.23_amd64.deb
Size/MD5: 1372236 295add1bf1356e4e36c9954e52918105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 14224 419e5534b474e0501d133c0e3fa71fc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 178510 d2d18067bde25c0d146e36ec69280fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 174880 9de46ff898ba7af9e845cb47b917ac1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 731152 ade3662a98898cf6687d25d824632779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 780876 0e147e8cbee5761211aad1893b30da96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 150030 7e1efac34282bda4d016444c5af5654d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 168118 53b2676c32c0bc4b426f62578d1087dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 9558 84ca2f998a346fddcd85b2ff4eb75fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 94854 59281966930e65050e28476ea8dc3e27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 45730 252b2e771dce88cc2895d62a27edd435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 33160 1917ac7bbe6f4b3471510da474d128a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 55282 36ed7d5a8ee4ee50f19b5833b06db67a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 4660 e630581559033bcd42042db3977f79e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 7836 6ede0038e009bc0c4f788e7b8f2ad62f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 53796 91033251b8edac05710b518c7f67597b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 111108 471578af2d6d1c94c3016fe528a03cfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 10152 ae5aaa401ea41c67eeebbb8935ebee52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 60464 d793a5f2dc705e47597136c111774dce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 208560 104d5ebe9d27e0f2aff451b1c0c0a93d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 69262 ed623c7887a17f15aef4f724afed1cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 394764 06c5203e6c1ff20c5a04861b51f14dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 294488 652cff0651be40ae3c451ee44c7faa38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 12074 302b3031f7ed1876b1ee9c8cb437864c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 22660 c2b660c45a9c68f3ff094b019652175d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 28802 db65e66369368eb49288573deabe4a4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 56792 bc5ea2047ee46d105d697a132485aeda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 34938 dfb798aa2935b9d3cad3de39f3e3d960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-amd64-generic-di_2.6.10-34.23_amd64.udeb
Size/MD5: 247474 42ffde39844db04cba15eb17859d16fd

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/acpi-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 18164 aa1da9523405d0d051041d3fb8cb07bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 44814 e7626c9473eda88525d48123b7ab6f72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 103052 eef3005a2d67f55d9cb77394c7d7bccf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 86036 01d124911f7ac55135b370b36e2d8a2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 29084 79a856b2c031265ee1333204bc53526b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 39774 5f4e11c902d61194959d2402940ce0fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 71154 9e85bde391d336d9b3a1c0d4baadbf16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 5498 0b08b29208d21008bd825f4ac8e9d636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 31580 f9860ed42cb0322f4e49fb953824cea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-c=
ore-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 52942 f68f73a42f7cc620c42bb5add2d9746f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 104466 8f437522365db7353a6baf2bace9a72f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 38632 0d4cafd33f9958af02b333524bdbb56a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 114520 a76c7a29b1c9177f629b00b086395faa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 190638 79f0d934ec61bf16c2cd720c16a2e16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 86536 94702b44e5526782e1465cc9f23afbf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 1390230 1fea09bc125654ae5abbb7c0996a937f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-386_2.6.10-34.23_i386.deb
Size/MD5: 316622 e8b5ce90ea0ad29d39ac6c0c0397ef25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686-smp_2.6.10-34.23_i386.deb
Size/MD5: 312896 04fade672808b685aa6753c05ad82f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-686_2.6.10-34.23_i386.deb
Size/MD5: 314776 9d1d933b0b423f30af25cb1b1c1e5486
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7-smp_2.6.10-34.23_i386.deb
Size/MD5: 312876 34e76eaa6e41af60e8c549be26c946b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-k7_2.6.10-34.23_i386.deb
Size/MD5: 314970 368cd9dde3558e3bdc207d2d4552b027
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.23_i386.deb
Size/MD5: 6137822 fe3f55ab7002ac0b261b49ac7b0c301d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-386_2.6.10-34.23_i386.deb
Size/MD5: 15613356 82bc35776aba2fd89bbd684f8eca0e68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686-smp_2.6.10-34.23_i386.deb
Size/MD5: 16192686 68524c3cc89e57c78bd1b49d1ae58c55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-686_2.6.10-34.23_i386.deb
Size/MD5: 16610658 ac8faea7860dc06d9411a21efa780e72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7-smp_2.6.10-34.23_i386.deb
Size/MD5: 16304730 eb97154cca2d88bfc499710c6aa8f283
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-k7_2.6.10-34.23_i386.deb
Size/MD5: 16672608 f68a4a324ca14a33d8a0f76460d22d60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.23_i386.deb
Size/MD5: 1372906 84b31cae4a1fc1774f73901e0e8ec490
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 14072 f534a1e2c7ec269233353785b7fa6b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 183202 18b60a9d2e635bcd4d0564fd6149671c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 172780 adc7ea17f54260e6eb34edcc816059df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 967848 e2fe79c72195aedd14dfd36e4f439449
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 780684 66eb8ddad65483afc3f72e39e3d2848c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 140662 cedef21933f170b6636f8730c47aa1a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 167936 3fda3b6b066b2a4e31c5af0c8ca21125
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 9348 c4f60f1fc63d8fbbb4fe5a052fffe9ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 89316 c32c9825abcb599ed629118465f2414e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ntfs-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 48132 f2b6aa8195b9b9562410480a2a648599
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/parpo=
rt-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 30888 494fcff14ef37e2c6520572024336c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 65896 2a0a4c1d1d58a8bd03e4ab3278674577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 4506 a94424765b2e7374c0cc29c2078c433f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/plip-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 7754 204474c468194a3826e8e135887f5be0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 50770 6e9a176526255e9fbed79ced389ce09d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 111586 e736bb6a9aca0b79e41aa7926e7b2341
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/rtc-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 9894 8e64cd3d169ef40dfb5cf8ad1be3fb5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 57144 84d5b52c5962ef508666f5fcbb197293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 242020 af124c66f9c4735380a37d4620d4a775
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 66232 1a969a88c663d17a88656e615b542b45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 436552 bc725b92d035ca0d9f9581d03566437c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 485652 1fd5a20168494e0b4490adb494fe438d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 11472 d4861c102d6dca0ed6fa0379dea4f3b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 21242 43b1ee53b85eb8720aff113e1ba6a271
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 29530 cb8a53db0b890aeeb866dd3397a438d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 106270 2a0654fd26aa849250612142dd3cd522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 33824 2a1f6e6586f27878df8af81e8a9f7cdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-386-di_2.6.10-34.23_i386.udeb
Size/MD5: 261334 88643ace8bb14bcee44d826469f5c80e

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 24054 2a26c32c0f93c5079fe03104634962e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 24050 20ed2397acc9b9450df35a14149a1961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/affs-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 24042 99fe5c64954690fe258619b50ec19b10
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 58276 2fbca0150830c5beb900cd9d5208a08b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 58272 e22665bfd2d1a2f4d0598ea22c9ee540
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/cdrom=
-core-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 58258 06e1179562c73d9eb064b7d01078c8b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30290 3dbab507932d8e0c3f788c5ebbf8dd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30286 2fdf3574b877a6982dba5bf1b536cd12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext2-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30268 e9aec415f8851d9643fdaf84b0211287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 109352 f25a243c8eddb41c7546c1eda34b3555
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 109338 63cacb17b7b2373fffd2751a4ba9ef07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ext3-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 109318 9839593a387379bc97b914ef91f3ecd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35384 77ca09813e91a5d15a0b2714e35cb5d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35390 909f4ac902b607656e8c02af22278afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fat-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35374 b9cb49e05ccd96a8089eb7e7f9f60f84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30934 53634c418ba06e16fb56b113a0b1eb83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30934 1f183ef45ef109fac09783333e616dd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fb-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 30908 976746d96b80a9bcf8f41c92f6a80dda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 212964 621d3e4bec7fccd65fc2b4c8e0f687cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 212948 0b7a1cbc82331f7d8798631061df1c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firew=
ire-core-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 212930 deaa61b388eb1f284a9e4aa99f985089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 6166 cc9f463fa855eac660722acf641a45d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 6164 5037d20c5ccb65c28dc5b348c1416885
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/firmw=
are-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 6150 46e54424cd5caaf47305f40d55f5463d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 43428 b190344233d9b15b38829dcff90be9a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 43420 9c4b33a0579d86bb704cf2272043eaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/flopp=
y-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 43416 36e191fdf5fa80d1d1ab002af7aced83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 4582 883a1021847799286080c1c1af3a1db1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 4584 51b0f84bcf97b5f91626508b0073d091
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/fs-co=
mmon-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 4584 8dede88c573d33ddf405127652890787
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66038 c9d6fbe34094b208ad288f8dd9242da3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66030 d60f131bd3b21bdb289032d3900efe86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/hfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66028 343396b51382e36b595b39b27aac6477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 117112 2b958b9c1d1b2ec0a291092c67f3c224
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 117104 d2d9e86bbab1ae1299774c76cb7c09da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ide-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 116858 c25f551f62bfb54e221825c39e38aaf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66650 60f9016246aa017bd81ab0edbaf6be22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66648 7bf38362c6177d5a6026b7cd2e18d738
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/input=
-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 66628 206f302001c409dbbb8d2427855e0fe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 142052 b4926d60eb2862e35dc618b72daa877d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 142050 21108e4509744ddcf09fa4cd7f4e5488
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ipv6-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 142048 f7a38e4bac91a4c6f6631f5760f46725
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213968 1416f56b69dead7b7cb897b77c2c78cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213976 93118c952b5dd2ccb965ad507bd07034
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/irda-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213938 bb995d9dba61fb3822274a70f8c954bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 107006 6bd633061ba8f4e3888004d0b961865d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 107000 f035a16b7de32a5f58ca898ff8dfb088
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/jfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 107006 0feedb51a07795ea9b3841a98461d5b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 1866796 614554455d06d34d1575a300b706cf90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 1871264 14b8126c07a28a373365aafff44ea75a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/kerne=
l-image-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 1901566 fec3ccc975f12ca622c14847d3d40791
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 251706 a94a5e53fdb4298ec2aba4680af6b258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power3_2.6.10-34.23_powerpc.deb
Size/MD5: 251190 4a87da312227420da02ba02426537112
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 251452 be899f5ed85a654ab62e19d17ead454a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-power4_2.6.10-34.23_powerpc.deb
Size/MD5: 251048 03d0bdcb8927f69bef40d5f937c3cdc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 251932 abbd4e811e005037480e2ad62995890d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6-powerpc_2.6.10-34.23_powerpc.deb
Size/MD5: 252542 5bdbc83fabaadd987911100ceb33df3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-headers-2.6.10-6_2.6.10-34.23_powerpc.deb
Size/MD5: 6158794 e27e96ba4633473903cb32dac4c4d56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 15648188 fa8510edd881bf3095f9b1a55adfaf65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power3_2.6.10-34.23_powerpc.deb
Size/MD5: 15211412 4f3586678a5a45c4b85cc81ab5f079c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 15637062 853777ecbd7303a79fe83626b7fdddbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-power4_2.6.10-34.23_powerpc.deb
Size/MD5: 15204778 20021bd98eac44b27e9d2a736f913f9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc-smp_2.6.10-34.23_powerpc.deb
Size/MD5: 15552778 1248dc64bb1a11b6f86ea4b7c627f7e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-image-2.6.10-6-powerpc_2.6.10-34.23_powerpc.deb
Size/MD5: 15246500 56df610de1102b0e33a1ccc2cc379cbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/linux=
-patch-ubuntu-2.6.10_2.6.10-34.23_powerpc.deb
Size/MD5: 1372736 2eeedab31abb79e01b4b4266a6548f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 17352 3558037f24050d2559be8d465a3e8e28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 17350 bc8813e24635676be92cbe7294ef05af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/loop-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 17346 559378ae76935d8db11b3c2372d1361c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213706 2a04dab651cc0c9202e316aea8369ce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213712 f3d06dd1beab60adc1982e7db92da338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/md-mo=
dules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 213452 a14449efda0c9eee6be88cfa0a5086c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 210740 ec697f3e30e287c403f18234b06002dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 210738 3009f9019c8cb843c68a56b625d30426
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 210726 e933268b3df633bab613e8a203afeb98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 688458 8beef28e5276580f32b24620eeb0108a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 688390 ea127bea906d612f4a5975d765faf02d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-e=
xtra-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 686992 60f2f0fa5070cf5799a38b58a76bbbd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 780752 b5a153982cc4f50280998b5c18e1d01d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 780742 48ff8dd6f66810001489a9412ccb1b7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-f=
irmware-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 780710 8337bd8a73b5eb66e85625a0ee89b338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 511282 c65d0205e9e7c04d4db982057b95618b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 511214 be00080f815da71565c942ce154a11bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510900 50e936557ad0f6a6ac84db5140b5bb2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 257732 4e344c20153608cdc437f1ac28cf8a1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 257722 dbe0fcddd45116a96d089285c77f526a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-p=
cmcia-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 256854 20e3cc0b911cfedd3005f1b1290892e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 84422 dfb35282e19c922eac630995748e89da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 84418 cee483901078292cafdc3c6181f299fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-s=
hared-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 84406 6dd782729c7ffa0f40a6f9efb110c9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 60986 2e00e5cda7c7505a502ecc1ed8bbdd25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 60986 3e4bf3c51077b88b13cee0fbf2c98c26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/nic-u=
sb-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 60992 076bb4045f47ee4d12c546cc5e66b1ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 65008 a89850a476a433fa4b1beac1687a7a3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 64996 ae33cccc04562dd0c76eaca5f6f38b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 64992 24434df860b6717e807174322e55b4c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 5380 ec49f8da10359b7e89f3f7396e8e69d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 5376 67333c7754ef4b33d83c9158e074eb8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/pcmci=
a-storage-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 5370 903c1856f39610e78deca7c971341a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63270 6beb713a849c971006ddd7f0315962c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63272 3a4c8002a0765a5fe865460d07192926
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/ppp-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63218 323ff44671554fa90c5868758d93944d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 131654 4d6d370e736c39a9805ec7a73f5d3f17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 131654 7bafd1862538d93ff179a52469bed27e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/reise=
rfs-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 131658 70e023ce39e8908fa7b0a8650e66d6cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 70982 1ae7f7f23ef7d61176df08812621caa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 70970 864fd535028acb1d80bffca1fc9244c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/sata-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 70966 56ab73bb5a59e637665edee5f49da50e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 357326 6d15805347f296cc855a0b407a7768c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 357314 1e16e5d9f193bd7e36f2463c1ca0f522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
common-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 357322 d6503a2fe324cff893a221232ff00e68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 80734 40fa297b2aa7839b468c3e6a4037ebda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 80734 4b761e4bca5d1adbda856759e289616d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
core-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 80738 289a6f5d6165cb1ffc17cada928920ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510996 5758708c364ba8d92d3bbd6c34129d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510970 ffebb69f3330d8ec47bc1073bca47400
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
extra-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 510776 3f444b488e4c7fa52ac3f78fe1670a4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 389150 fe0880f9bc697a2ea016990909cbad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 389122 8df8af120c06f86e1dac3be4742591a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/scsi-=
modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 388986 92b265fd14b288b8e99555930904fc60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63150 9b6c9db8cad5677cc35a5c45a352cd39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63148 aa24c477c293392e8f21be84ab144aae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/seria=
l-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 63026 347d41b500756acf34f84f5e680e0868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 23346 afe6959bb279bb9d0bd92ddc6f3fd231
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 23352 0fc11150bd229ea9efa192d37f49267a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/socke=
t-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 23106 f746fc804295322cdcdaf4524c0bea53
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35382 beaab2d24d8c412948ca41016b5e5342
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35380 40f5ca147d92c4c8331d4afcdab1c18d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.10/u=
fs-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 35370 1ee742617465099de12c33f1eb2a3cb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 135100 00f3b8628c75eb122f89ada0a30c730b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 135084 2dc45979eb882d698301a17354f0f523
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 135076 ef9302a72410596aede1101691c2d373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 42398 34ef9ea2c0a456e2a369becdb659c0af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 42390 627492d8f484b5672571c55d26ec100f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/usb-s=
torage-modules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 42398 0f34d65ec5c810f355c70e5a17f91ed8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power3-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 294758 71afd2473384bacc7158238fb4612788
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-power4-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 294760 b391bdeb962cdde01ef90b611f886d5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.10/xfs-m=
odules-2.6.10-6-powerpc-di_2.6.10-34.23_powerpc.udeb
Size/MD5: 294752 4ff39eee29bb3cd9431e9d678cca6edf

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.39.diff.gz
Size/MD5: 7991398 85a76889052f582bdabe4865ec68d99b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.39.dsc
Size/MD5: 2514 7b703d2a6cafe49cd15a189b127a62c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12.orig.tar.gz
Size/MD5: 47177098 9272115d4005d4e9773a1a6170fd20cd

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-doc-2.6.12_2.6.12-10.39_all.deb
Size/MD5: 4555618 f8411fc9c09e2876e242411d4280be61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-source-2.6.12_2.6.12-10.39_all.deb
Size/MD5: 40449188 9a885652eb50ddfb26e61fdbd0f78b3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-tree-2.6.12_2.6.12-10.39_all.deb
Size/MD5: 377612 de13f87fa12d60c19e859a636c8b164b

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/acpi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 20804 df3f4dd57853ff4ae3afdb81458fc6ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/cdrom=
-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 45612 5e2c51974985263d87c95b9cc3c1e862
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/crc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 2318 6cadd35a07ed32aabb4e96d1f71f0ee2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ext3-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 88800 d871a76a65b7319e66593ea4476d5963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fat-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 35152 081f741cba3299d66ca3eb877ee5317d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/fb-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 42378 f9a7afa2591779ab69f25f52269fc659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firew=
ire-core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 70526 a846e8d7ae3346cf4d08bea7d1ac203d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/firmw=
are-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 5744 c3add66d1358e2c6538c76c305e117a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/flopp=
y-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 34326 f522dcb193519b345a1122cb721acb40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-c=
ore-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 53476 9f3e85fc86036c912b161cf0194de168
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ide-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 129590 683fe62ce4e031bb082e2101f31345c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/input=
-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 43848 903bacf5400f4d7e320156d41e051d13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ipv6-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 115022 b079f807231e8dda1b9e271edaa70187
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/irda-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 253684 f5230090d500246ed6a28471b02fbf1a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/jfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 83362 228ee4f7745e369e044b28f22b583f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/kerne=
l-image-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1497944 37523bdf988e75d4b7747e40b188300a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-generic_2.6.12-10.39_amd64.deb
Size/MD5: 805148 ba20aeba9684dd60f0cf65598fa42aae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8-smp_2.6.12-10.39_amd64.deb
Size/MD5: 803204 163249e2f6b2f9384072e964329873dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-k8_2.6.12-10.39_amd64.deb
Size/MD5: 804098 b4496c08b993ffc04405077a8fa8b6b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10-amd64-xeon_2.6.12-10.39_amd64.deb
Size/MD5: 800500 280c50498db7b2a7e8529da9b6e2044c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-headers-2.6.12-10_2.6.12-10.39_amd64.deb
Size/MD5: 5920230 9fb8076857177faf8436fadf62f6463b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-generic_2.6.12-10.39_amd64.deb
Size/MD5: 17089292 3dda00f182540aff579bbd82110ed964
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8-smp_2.6.12-10.39_amd64.deb
Size/MD5: 18130670 30517d4afe057424c6ac48052a86569a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-k8_2.6.12-10.39_amd64.deb
Size/MD5: 17954202 9526cf7a11cfaf2dadd22f8aff05930f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-image-2.6.12-10-amd64-xeon_2.6.12-10.39_amd64.deb
Size/MD5: 17898768 290793d4593bbe9c2ff0a2e43e0b7b17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/linux=
-patch-ubuntu-2.6.12_2.6.12-10.39_amd64.deb
Size/MD5: 3516880 297fe3b7983c2fe420c9d49d17c74fad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/loop-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 14296 a9bcd180ee7541d2ceb81fffee903247
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/md-mo=
dules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 191792 0c9f08e65cabc2653f47117c62bd6974
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nfs-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 170368 b12eb145acb4c98a89d5dc9418dbad51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-f=
irmware-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1048372 c9e6ff3195881ae6c6922cd95f1a6eb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1147254 fd08cc72f3f7292b516c26c46fd03a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-p=
cmcia-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 122450 f0c92ae4e0b3ed36039b70b654e42792
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-s=
hared-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 8544 2281af182e7ad0adc2a06f48e1ab6f80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/nic-u=
sb-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 99026 e87442360e2703e56f1743c620ae90b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ntfs-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 44950 3d9117ed6007f96abb8d1e88ea6abd15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/parpo=
rt-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 31648 5c14984773a49abf09baa772c18acab0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 65700 6be066b083732f9cd693f6d9aa4811c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/pcmci=
a-storage-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 4472 23bc6737b13b42c77a4cbd6fededb1c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/plip-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 7880 6608fcd00173996149bdc7b899bc6461
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/ppp-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 53868 420b85caecbb0efb8d23f8c0da14bc9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/reise=
rfs-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 107330 2186aca6aece9c039d3e17f1775fd257
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/rtc-m=
odules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 9882 c4c912b33dd79f44a4f2c7fe56084eee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/sata-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 69766 35e4d501ac234569379ca91af81a75bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
core-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 73060 74f385e7d25a2670e64f7e272e61b201
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/scsi-=
modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 1271048 0905685fd3c0ac31589414321e2b9194
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.12/seria=
l-modules-2.6.12-10-amd64-generic-di_2.6.12-10.39_amd64.udeb
Size/MD5: 58394 bd591f92d1493ab372d17a1ef7a453ed
http://security.ubuntu.co