Ubuntu 6325 Published by

A new Linux kernel vulnerability update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-577-1 February 12, 2008
linux-source-2.6.17/20/22 vulnerability
CVE-2008-0600
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.10:
linux-image-2.6.17-12-386 2.6.17.1-12.44
linux-image-2.6.17-12-generic 2.6.17.1-12.44
linux-image-2.6.17-12-hppa32 2.6.17.1-12.44
linux-image-2.6.17-12-hppa64 2.6.17.1-12.44
linux-image-2.6.17-12-itanium 2.6.17.1-12.44
linux-image-2.6.17-12-mckinley 2.6.17.1-12.44
linux-image-2.6.17-12-powerpc 2.6.17.1-12.44
linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.44
linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.44
linux-image-2.6.17-12-server 2.6.17.1-12.44
linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.44
linux-image-2.6.17-12-sparc64 2.6.17.1-12.44
linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.44

Ubuntu 7.04:
linux-image-2.6.20-16-386 2.6.20-16.35
linux-image-2.6.20-16-generic 2.6.20-16.35
linux-image-2.6.20-16-hppa32 2.6.20-16.35
linux-image-2.6.20-16-hppa64 2.6.20-16.35
linux-image-2.6.20-16-itanium 2.6.20-16.35
linux-image-2.6.20-16-lowlatency 2.6.20-16.35
linux-image-2.6.20-16-mckinley 2.6.20-16.35
linux-image-2.6.20-16-powerpc 2.6.20-16.35
linux-image-2.6.20-16-powerpc-smp 2.6.20-16.35
linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.35
linux-image-2.6.20-16-server 2.6.20-16.35
linux-image-2.6.20-16-server-bigiron 2.6.20-16.35
linux-image-2.6.20-16-sparc64 2.6.20-16.35
linux-image-2.6.20-16-sparc64-smp 2.6.20-16.35

Ubuntu 7.10:
linux-image-2.6.22-14-386 2.6.22-14.52
linux-image-2.6.22-14-cell 2.6.22-14.52
linux-image-2.6.22-14-generic 2.6.22-14.52
linux-image-2.6.22-14-hppa32 2.6.22-14.52
linux-image-2.6.22-14-hppa64 2.6.22-14.52
linux-image-2.6.22-14-itanium 2.6.22-14.52
linux-image-2.6.22-14-lpia 2.6.22-14.52
linux-image-2.6.22-14-lpiacompat 2.6.22-14.52
linux-image-2.6.22-14-mckinley 2.6.22-14.52
linux-image-2.6.22-14-powerpc 2.6.22-14.52
linux-image-2.6.22-14-powerpc-smp 2.6.22-14.52
linux-image-2.6.22-14-powerpc64-smp 2.6.22-14.52
linux-image-2.6.22-14-rt 2.6.22-14.52
linux-image-2.6.22-14-server 2.6.22-14.52
linux-image-2.6.22-14-sparc64 2.6.22-14.52
linux-image-2.6.22-14-sparc64-smp 2.6.22-14.52
linux-image-2.6.22-14-ume 2.6.22-14.52
linux-image-2.6.22-14-virtual 2.6.22-14.52
linux-image-2.6.22-14-xen 2.6.22-14.52

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

Wojciech Purczynski discovered that the vmsplice system call did
not properly perform verification of user-memory pointers. A local
attacker could exploit this to overwrite arbitrary kernel memory
and gain root privileges. (CVE-2008-0600)


Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.44.diff.gz
Size/MD5: 2088682 02929b3ac72e4875657889315ae5d01e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.44.dsc
Size/MD5: 2326 1c2044e4634992e74d1518ccd5a63bbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1.orig.tar.gz
Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-doc-2.6.17_2.6.17.1-12.44_all.deb
Size/MD5: 4507646 5a2cbcfb5c2ba594f2281fd0b1790197
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-kernel-devel_2.6.17.1-12.44_all.deb
Size/MD5: 1098358 ef3d129edef2707f0be3cbffd49184f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-source-2.6.17_2.6.17.1-12.44_all.deb
Size/MD5: 46085666 ed2ef796a2e56cc3e5da02d61a3d219d

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 28612 4e7dc311c11392043fa77a3def2e4cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 50500 b3f5b47b93aeda658deabd2b45dc8297
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 2446 5d195f784f8b991acf73b998dd7d2e12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 40790 5987b4e687f35e0b3fccafdf6214ad30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 113552 830c01c3ab0495802c5dcc9cdd592568
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 43990 38251dedb8daf224f9ead9ea01e0d84b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 54024 d67cfa005645595c5d6ba193f3219410
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 189506 1d0e01a20a4984fe1989136d2a6408b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 40028 6425016236a8f626fd0f23ef6c054404
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 167744 ca1c85000d71a5e307d0cd92522bf504
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 60446 8d4eb90526c1fc225ff9664ad255b7a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 154560 748aeac97a6c8f0a4d03edd98838bd03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 314682 6da4fd2bc23df77c3b916936da22352a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 105982 58835a54988e8a131c67dcbceccacbfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 1904370 34182e56e8ea3cb36c6d986cefad56a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.44_amd64.deb
Size/MD5: 912394 6f6fe3fc874c23d4f8c9c38a4b8dbe3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.44_amd64.deb
Size/MD5: 916858 0ef70675b7e22ed4e1b71f4406b98126
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.44_amd64.deb
Size/MD5: 7430878 62b233b570dab7535477a0866ad2c0d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.44_amd64.deb
Size/MD5: 23811764 721a66758f8b13c1359c1a0c9ffb2d94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.44_amd64.deb
Size/MD5: 24390710 6720854e7980e30e250e6972050983fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.44_amd64.deb
Size/MD5: 2341244 5278832419fef0427faa590bbd625417
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.44_amd64.deb
Size/MD5: 2340038 5b2a7f44e411fd035112aaaebea2e531
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.44_amd64.deb
Size/MD5: 1772084 2ef4ba44df5d611930c8ce8192dd92dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 16792 0141bac70ffb686f28bda783f9314c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 279166 d3ad04a46ffe4de0bf7eafc8cd9edc1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 256912 f4d445731fd029885040390041751dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 1048486 e4df30bca7ee2666bd19fd237808a9dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 2103838 84d52a2b4b3eadfe7e7231284a411a69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 164424 5de3e92c796fff2e052859748442dc75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 10504 6f0cc1a39f1cb6f3c2b41a24faf1a505
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 93364 a5ebc37368835814741f4759df1986c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 52570 3116c72659194710ee886d101a79f0b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 39810 5700b602ea68d6df7e973e67f2e6eef6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 79818 55aaca65d624f854a51ac4e2c2873bb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 6332 891e3554333d9cc630b30af97186ec59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 9372 7dcbc9808136058c3d03b6a92c0c07bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 62716 cc4e1445b79e1e2cba60d5394faefbb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 138628 7a0affff20f8b34effbb825d15f7f102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 115692 96ee6d9277b8e28b40c8f5be4366b4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 90610 07f87ec2b7ca97849976b9676e9aead3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 1286196 29ab925876466875fa9f1695eb3b2a9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 80580 e6844972f95fd2677daf2f75ff3f0f33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 13478 7392e95f89b7a916102b3cc456357cd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 76278 0f571ebbe30f1e596268536252eaa65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 36064 f944f790b5d3737ef34921959615561b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 151836 72ca78ea8c2568bda0036d826d4c9e2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 53542 c14a4918b98a37154878435dd6df9ae4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_amd64.udeb
Size/MD5: 323444 824fecde3b80d30899c4a4e163700a67

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 21210 221731515b8604f8a1e8a36a64fbf7ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 23812 dc39b0091200d6681ac11b5af6a679cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 43868 a273f7952db29fbf91f61fce958fdb8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 44470 e47c5fe141e75395cdd6721760e35aaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 104798 56e79e6935a30216391c3be7988bf6a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 49412 bcceb10c3a778a504b8032b9d9d81d39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 2364 a595d17df40cea0ec4da3189b02d1c30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 2384 94cc006565cc9a075f3175fae25f8e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 35302 81428d1806ccdc0d9aa50ee4bcc15bd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 36730 3874f5ffa78613c6b7c50f234e0f401d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 98286 855abe4a422ffddb6b84ec172ac06ac0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 103510 32db9c85212d8e9138602176cd5831de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 38472 03393eb276c54019acbd368615aca816
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 39214 acf774e1c29a6e287b11fd245f2de178
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 44264 9653a8d611cf1f609fdd1c49fe45f6ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 44670 e212b649f0d7f926ca6e2f3344bfbe4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 172756 b2652a79eca20d44dbc3be5e08fc7023
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 175176 f4bb8e60bea7d18fc4af6a2dbb4d1950
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 33748 80cd2ded017cac4a332a04a2abbd03f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 34708 a4d5dcca5017465150d0e26043cecba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 140564 9f13e5190983fc417b447f4cd0c685fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 143822 331b5d33af55ae706f3c4650d5fc8e6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 51752 215aeb09a5dc528f0af41e5d3b5ca216
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 53170 5352240794a3c336b3619b9ea74f02f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 131598 b2684971dba87921bf3473eeb9768299
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 139182 57b7717918adae4e48eb46d193219cbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 288326 1ed3497613ffbb94e86f7823a4b1b811
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 290694 71ec391c03d51339feff51c4ae6a45bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 103538 7d65b969d72bf69686edaa948a0ac5d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 106714 d9db92ab985294a4e296846ea082198d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 1738130 45c747097fc652c489cd470abc052c76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 1803638 bae464a0364ca7ba9bea3a136ad1fde4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-386_2.6.17.1-12.44_i386.deb
Size/MD5: 911842 952ec7d7cb33e439caf144e7143c1a6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-generic_2.6.17.1-12.44_i386.deb
Size/MD5: 909022 af3ae01fc59e8923719d8fc9609e9e4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server-bigiron_2.6.17.1-12.44_i386.deb
Size/MD5: 911856 71e13242aea793fd91d1a778ce033658
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-server_2.6.17.1-12.44_i386.deb
Size/MD5: 923014 a76e56bdf7d7c2b41a75ec9fac0432d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.44_i386.deb
Size/MD5: 7426268 8ae97d70613f5a0dac2571cee7bd0c55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-386_2.6.17.1-12.44_i386.deb
Size/MD5: 22802858 3d6446b64f2e01564af1f17e42352bad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-generic_2.6.17.1-12.44_i386.deb
Size/MD5: 22935794 5f8f6ab1f750c9582e68163658d7a6f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server-bigiron_2.6.17.1-12.44_i386.deb
Size/MD5: 23746078 b7d9f2041e0ef4eef100426c42599419
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-server_2.6.17.1-12.44_i386.deb
Size/MD5: 23247238 0b39c60872870f71468b3811081433b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-386_2.6.17.1-12.44_i386.deb
Size/MD5: 1962762 7487c105fc4ed3c3211ed45d8a76075b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-generic_2.6.17.1-12.44_i386.deb
Size/MD5: 2030390 1f1e404ed0d75e8c06e4f7fe38f24e6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.44_i386.deb
Size/MD5: 2068356 eb3772706aac4371536d9df706c20fdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-server_2.6.17.1-12.44_i386.deb
Size/MD5: 2030314 dbcb1eee983b46cedb2392cc71ffeabb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.44_i386.deb
Size/MD5: 1772056 741d4a90d37bc9314df00d2f8602c67d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 15368 db35d7aaac04e7f6e55c346383f05662
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 15734 21d9b3fe92ffd5ae3e5cfbc92a05386a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 253326 dd6c67eb9f480c54a002540c236fd42a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 263862 187935bd4e03d9db4b054935986fd524
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 220356 f871179f6b91e79dcde91c68fbdd0068
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 227606 421b0d5f9ec2038136d0142ab14ed4c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 1048380 c50789076e494cfe67f72290cf52e9bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 1048480 ef9b30464fafb9497862bb9af891f4ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 2092280 2677cb5905fc52350517fab855c9ed2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 2142920 220e3d34dd16ea217fa636aaec202647
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 156874 6b5a6519223dd81508faf1bf22287acf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 152152 c185d19a5f2b6876a32f4b8048d0ac22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 9174 4f5aee7182de1c67f1d8ff9f29655c58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 9654 43e712c6f8b919c3c82a42306b182f9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 79218 21a2fd2c2a770fbd488c752163be9c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 81764 3ec9aeae005163fad3a2715a3911d8e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 55090 0dd0338aa528d7ba84e90816b3b2128d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 56720 d01e73ea4e8d6be9d13298ff8031ebdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 34484 685036e7fcea60f90d5168c223d53c5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 35410 016698197d40e49f944d421a18fcc13c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 85874 bf5b2bde1918f49e17af6476dfe2b38d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 87426 7a62343eb6fc78d2f3410af001562cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 6082 c35c0febeafd3d5e4007cf2e9d94ee8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 6094 dcdf68911557bead608be598dbd504fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 8606 d9482b866e176ca829a2797de2573f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 8900 4498c1530c0786feb95b583cf82d8c72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 52686 65ff56169d5d4b65b43d8f97f66ba6c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 55108 ae861e72bdc189ce70bca647d8fc4d48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 129974 67eda28f91e62a746e6dbb8a8e847278
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 132966 3d49915cf62a778e75cbf6929888180a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 99866 61570af097301a9038d595e5de696d92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 101174 1a1b34f85a04ab129ce89f27354adaef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 79570 57edaddf8c6c94c02df6ecbfc1e81a8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 80936 928ab9226b8db1b803abf0a2f4f955b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 1394974 33245232b4dd710783fa21984029463c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 1398098 a7bb93b8465993ba9c3cc3db634bb46c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 69148 16c960d6ba45d659acedf73eae6f65ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 71084 beac4c536bb646d18d08c9950c811bd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 11426 b358fadfb54414b2d7da10d0395ca210
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 11978 077b5a7d6446960be57b6fa6b07cb3fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 62476 19cbaaf689d2125b70b07253ae0d97d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 63822 3d7438014c70dc0ebb90da8dc5554d1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 36012 0843d3344aff911090ad50e4a4def6eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 36522 3726467e6d7f99bc1bb81f4cbb95f0f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 127278 c9b51ec398c6e18c45d7289b939e9786
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 131322 aed451ab53e91637e6ea4346175f7ce8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 46808 904eb5fb783f415b51b8969385dfb477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 47568 df2928ad7a29413084d20e13c891ef0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-386-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 311916 4862a7cffea59099e6f0876b67095307
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-generic-di_2.6.17.1-12.44_i386.udeb
Size/MD5: 318714 a20a45e2f4895a3394eed6d9dceee9e4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/l=
inux-image-kdump_2.6.17.1-12.44_i386.deb
Size/MD5: 21484144 0b892a64f86d07549045d6dec028860d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 23234 7b9db47fc218dbc2b7eae20bd9c60f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 26082 2c278981b8e2528916ca51bd3313f8e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 48586 8102335070ceabcb6da0a1672077b07d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 52034 40749c7bbd11427e199ed54ccaa3b890
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2322 9e303c524dfaae354f41ed360a1a9265
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2518 ced1e7177c8f42e591a080ee7ce74831
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 39146 80dbdc122ddd722a56b8c46129d5d12b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 43164 450a01173aa9432465c71086a473d243
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 111450 87f7acf0a89789f1e9e81ac16b78d9b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 122272 2f4f686f436cd7c17e45edd0902574c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 40402 310f82ccaf3d07aebc2ad37c5c8b2b23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 46880 86a04bd44ccced15b96a59492f260a9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 28058 de8df00eb4e2079292b2dd1013424ae5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-mo=
dules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 29050 e0305993204d4cd606d9cdf908d01444
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 209724 92ff03220347d4a887a7cde80a5c8493
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firew=
ire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 225680 d09b3b3e844a3387bb3262963f8a8218
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 44594 a78fd3d9c91e75f015e4ba06508cc365
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/flopp=
y-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 40186 415947c1a53363512942fcc5f9719781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 1958 fd6b3ef869c277bc354fc8cf16c5abe7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-co=
mmon-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2234 c6df03fa0f0021d2e5ebd5b1fa918c75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 79294 cc3c8655e71042d87a12bca1c54ecbba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 86604 44dca2d0525904b6a673e2b4209fa939
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 110258 cfff552938d91a359bbe477fe736ab66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 127792 3eb72fe6f6bf743496298cfdf4a476ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 55672 88740222fc7ee44fa1ce5881cdc02363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 61922 23e89a26b6ff38bba350884b23ab191d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 141128 8f40bce963cb7f34a25e13746314f9a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 158556 e9dd97ddf0fe4f8ff7f6d2946c5f6a3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 314564 55163b4c897f8115e7356c2829431851
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 289940 c18769e3c3e1ad0f14e4df2e2ed2e7a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 113200 f568dc9d7dff2c8097aaf7a1f8376471
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 116438 65b46ed6c417e418fb85b490f46e19a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2052474 e06e59d3855a461d0cf72cc02bdc95d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2771980 809377c576c26849ae831ce4a57c6100
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.44_powerpc.deb
Size/MD5: 916302 6ced0fc6b183809347e9b35aedac0ebf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.44_powerpc.deb
Size/MD5: 916030 8c11fd307c2b49af17ae4f3f263ea1dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-powerpc_2.6.17.1-12.44_powerpc.deb
Size/MD5: 914156 65c2fda16cacb3e9a4c36cde5d88954b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.44_powerpc.deb
Size/MD5: 7446522 f3fe4f7d86c0e1e130400990e1db41f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc-smp_2.6.17.1-12.44_powerpc.deb
Size/MD5: 22660900 7610f17d2581b41aa5a811c6ae156b7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.44_powerpc.deb
Size/MD5: 24548200 59e7786492b587e6f3eab8f0924f73cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-powerpc_2.6.17.1-12.44_powerpc.deb
Size/MD5: 22375052 650e1119c75989d3008ae7d9588a303b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.44_powerpc.deb
Size/MD5: 2043676 0eb7b94a276a352c2df9e275e34bdd3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.44_powerpc.deb
Size/MD5: 2590722 a3004a8ac1e9db8ead290cab74dd8f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-powerpc_2.6.17.1-12.44_powerpc.deb
Size/MD5: 1970270 3f4257c91eb113afad589a254121934f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.44_powerpc.deb
Size/MD5: 1730698 d5753c6efeead66545e6e42f9e0f4bd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 17434 af5433cdaf61f6ce20b761a5058f3811
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 17366 3926a62eb7a398b8f10f44aad8965aba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 258062 c579460140395a02b6e9f77e7d8b248e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 297934 2feac3f1c73c3f14906aa6175b1ed09c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 239034 b7b1792ea804c042533db3304e87d7ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 266530 2910ea7b27a5addfac45487ba2683c82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 1048464 20d9e9db0a2d0625e484d7d88cb79ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 1048616 cc181fcc266e2aa7d56b06ba3af37318
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2098454 8f5a55da99d80296c9ba335c1d5db396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 2331980 05cc92ab88e3a72ca92559f11ff34ce1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 233856 33ece3c6d027e36cdfce9c92db8386e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-p=
cmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 214716 7e5b6cef5bad58d4efeb58c99f46e6f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 12690 b0a046f7b05139efc6f9df158a65003c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 13314 f5c08f8df2c36defbee0330db633718b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 83230 4d10305ba8f4f7c539cb14ba3da17806
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-u=
sb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 97180 dab1e18ad72b503866a12b2c92cfc21b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 71166 ef8c0bd309f5d2522bcb5b5e8095333d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 84196 97d94f1d3617de884e34e5385458dfed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 6346 a0ee6a8627a273e6e4e250de3aaa7240
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmci=
a-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 6884 91ad786d9f5ba86a71b431be5a437c82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 57008 5335c2ac7ccef96e9308e52e57dc839b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 69218 d587fcccef3e54897df4031d3c0cc665
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 128616 1a7ebf698f65e81ab1b42a24d3f46ab1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 156244 7f33ab42e24a13f48e87e1fd6a4c0c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 109760 eabb7f83d7aa1a32695a72fcd3f4a4e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 133044 4d4b6ba5c9d12b7f7da00f3ea5e90195
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 86622 f1b78f6214de53ba7c6cd1ca98462e8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 94822 2c5ec3b485c88f3c2442e565f18bfa7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 1511544 d11d837a192eb26270a7ccb9eeca080b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 1521726 8febb71db4892e2c791c54941763a384
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 101308 397e269178d568423f63a59104a55c9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/seria=
l-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 115566 4db2ae5754e1afdbf53f6f1d14b81dbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 12198 b4b488bb9560fe4976001fff9a84056b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socke=
t-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 14288 780b2a6a2ae32fc929ef58d016be2732
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 84672 ac68e0f4af38d44cebea25f486c3ff40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speak=
up-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 87954 61763a9879084b9d034e6210cd4f703f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 37278 e5740600918d017bdf9879eea7f51ee0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 40254 d28b8016358aab1a83bf6216aa540422
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 139998 421bde66775c77acb4cec5a05455afd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 161510 58029306224f5f86110976db004e054b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 49992 dcbd6c6d78b4bd21114a6fc537861ca1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 54872 edd6c2852cbb7a856f86016e8999a2f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-powerpc-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 308222 c9954331f5bbfa5bad3fa247d5dba24a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.44_powerpc.udeb
Size/MD5: 330224 bf9e2ebb5599021906234624dc7d83cb

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom=
-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 50730 4a1a1eb339e97dac19fc0061b5c5644b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 2388 f55e271c12a7e528f9201c202497caae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 40668 b20f4f0fbd26f0130b0d2ab97cb06698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 112218 ebbd73032cc7a1f85174520650dee5ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 41752 f0749a97f29fc11033e878a1068f7884
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 105098 0bf0f9b70c07dd4b1b4dfd99bcf53dd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input=
-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 6860 584486e773dd536d4b01383f48d476ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 147574 e07c93c1511b58da1e4b97280111be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kerne=
l-image-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 1840682 92e940a90fe93a1404dad8ca2e90667f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.44_sparc.deb
Size/MD5: 813674 a0be526b7cd7d97ef9f1f40520a6c70c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12-sparc64_2.6.17.1-12.44_sparc.deb
Size/MD5: 805844 b3ef3b951ae7a03a6a363ce1306963a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-headers-2.6.17-12_2.6.17.1-12.44_sparc.deb
Size/MD5: 7425644 8a8d21c0ae7b2dd2bd5fba1412f321b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-sparc64-smp_2.6.17.1-12.44_sparc.deb
Size/MD5: 15629028 a6cb1bf5351965ffbb90cd1da824c17a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-2.6.17-12-sparc64_2.6.17.1-12.44_sparc.deb
Size/MD5: 15290652 c48c2770d167b5e8c2ab556d39089de2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.44_sparc.deb
Size/MD5: 2173150 46baa0eb02797b3b605ba34c8d69abb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-image-debug-2.6.17-12-sparc64_2.6.17.1-12.44_sparc.deb
Size/MD5: 2087164 47ea93a502250aa7bd421d3523cd6c37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux=
-libc-dev_2.6.17.1-12.44_sparc.deb
Size/MD5: 1813980 f43553e509dd516c72738fe4054b8402
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 7402 1d95928e2b0f8dd62ad8ff1d4195ae3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-mo=
dules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 263998 036b1a7f407feb5233857bde09ec244e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 229202 2488dfa03b6a36ee43316322481dd71e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-f=
irmware-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 1048432 c64e5fd4be1b372ca6eb544a53bb3e4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 1922070 0570f7ea4e596dca189048422aef6d7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-s=
hared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 9920 fec8674e6baed810224f9c7de98495fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parpo=
rt-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 40358 2714ba78287ddc13c1f9d5d089ea9050
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 8718 e9f50bc493793fe564e9770e569f5c82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 59388 d15886f6113a77874ca866b3853f3e9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reise=
rfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 162880 8f424fbf6a1573b251cb0ad7255e4aaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 66654 17d6cf5ef93eaa97360f8ab666d8a0ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-=
modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 855886 4a909c7f1851e146688fd5d831487666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 51822 f6cecf6bbf83229997e2390a1f9a9f90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-s=
torage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 38418 61e9531f65db27e90f0914da018de30d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-m=
odules-2.6.17-12-sparc64-di_2.6.17.1-12.44_sparc.udeb
Size/MD5: 283104 f8c8b6a69d71f5197b1a38ce3517b1db

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.35.diff.gz
Size/MD5: 1597347 27d916fa15e71549177eedc26cb49b4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.35.dsc
Size/MD5: 2474 75347ac5656737a6fdfd7ed4640a634d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20.orig.tar.gz
Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-doc-2.6.20_2.6.20-16.35_all.deb
Size/MD5: 4878150 5dc2ea152a076f1741e4152d3f3daf9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-kernel-devel_2.6.20-16.35_all.deb
Size/MD5: 85776 2fdba68bb08d28ffc5a591bccb9ecee8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-16.35_all.deb
Size/MD5: 47831842 b25a75cfa3ea5c70c7f644b76de8b291

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 24496 9207ca3d8d18bbe7783af084fd7daa63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 202074 2187be97d23dee3fdb0d00bbfee495f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 39352 cf787364fe88ed41152227245ba0f7db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 50908 b18b1a2e23a4da5bbeddc368f8940c52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 187504 dd768cf533ed8822746ff0b184e50a58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 34906 478369e46505c506e5ae86fb6ea66740
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 644394 7372b202419e579b5b4829e3e3b20e58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 174674 0cd21282985eb9f2d11ede64a46cc410
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 76418 24e9e9e00d1d89e68aecdaf6c9f6c76c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 57870 4e03239d0d54e3c909409876dbc28952
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 140048 1165707a0e3ebd33eb6674dca3dc0c97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 277458 593667aa3ce355fae2db77f10d0b8042
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 1905062 f9b20d70ac51450b75aa06b14d0ce8c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-generic_2.6.20-16.35_amd64.deb
Size/MD5: 860386 0128eec981d8d63213a691bb151f48f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-lowlatency_2.6.20-16.35_amd64.deb
Size/MD5: 856030 f7607c27f1935daf3b9eca8a2ece10c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16-server_2.6.20-16.35_amd64.deb
Size/MD5: 862424 4d04fa877acc38bc03d1786267b7ef63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-16_2.6.20-16.35_amd64.deb
Size/MD5: 8130224 3dcf3c5e3f2b885ef4194a9d96b96212
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-generic_2.6.20-16.35_amd64.deb
Size/MD5: 23066246 83308e982df06838b593e29f27c26d53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-16-server_2.6.20-16.35_amd64.deb
Size/MD5: 23386690 6747711d17df413916e72427944a17b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-generic_2.6.20-16.35_amd64.deb
Size/MD5: 18428288 9b6d7589a6e26167320d8295127d8909
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-16-server_2.6.20-16.35_amd64.deb
Size/MD5: 18699768 ac6718190b65f63fecc3c629d2d6c76f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-16.35_amd64.deb
Size/MD5: 668846 b4048b97513d3f1a61a0e8158bc252fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 246420 c19dc1c246717f11513d671cf6ad5316
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 144476 d550a88c1ddf670a8e1a028c9e2c3103
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 225120 61c4f2e9217878ff3d00e75365fd8a16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 1110504 96d754bf95fb7e1237d421e5264cf193
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 1754760 7b217831380901c4718a0fc1384f2719
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 140916 d6df6207192e92115b8a914bc6d1fb60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 163370 0765a5c04ed1deebe6bd4774f8a15f0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 265714 46b5a4a907b6b61d2e52ae157d945fdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 34298 d41969a9ce09c1b235abf860b7132cdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 38438 55e65715f9a0dd71516385e9adb0d5dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 67682 f9fcdd848d018a2bd43ba8e0aa12c349
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 20960 2714464872cfd99b7d623679d502b9a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 8330 637c25cd93e3ffcbc06227911ccb0a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 54578 44ba7bdcb3c640f57de8bb0cb4ea5210
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 86012 cd54744c41d9b64311a0255969e8d479
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 322568 3e1a3b2d6c437544f08f2afe5317f862
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 1046830 11a08bc767d4d84be6b552eb40ab2ee9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 43972 1a3156d17ff3ebad2424e50dc27c1917
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 12012 ed372715d4e879c7d0f502f0f9ae84d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-16-generic-di_2.6.20-16.35_amd64.udeb
Size/MD5: 61914 b6b51acb25d3656a6378fbb13ed0d554
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-16-generic-di_2.6.20-16.35_amd6