Ubuntu 6324 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-625-1 July 15, 2008
linux, linux-source-2.6.15/20/22 vulnerabilities
CVE-2007-6282, CVE-2007-6712, CVE-2008-0598, CVE-2008-1615,
CVE-2008-1673, CVE-2008-2136, CVE-2008-2137, CVE-2008-2148,
CVE-2008-2358, CVE-2008-2365, CVE-2008-2729, CVE-2008-2750,
CVE-2008-2826
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-52-386 2.6.15-52.69
linux-image-2.6.15-52-686 2.6.15-52.69
linux-image-2.6.15-52-amd64-generic 2.6.15-52.69
linux-image-2.6.15-52-amd64-k8 2.6.15-52.69
linux-image-2.6.15-52-amd64-server 2.6.15-52.69
linux-image-2.6.15-52-amd64-xeon 2.6.15-52.69
linux-image-2.6.15-52-hppa32 2.6.15-52.69
linux-image-2.6.15-52-hppa32-smp 2.6.15-52.69
linux-image-2.6.15-52-hppa64 2.6.15-52.69
linux-image-2.6.15-52-hppa64-smp 2.6.15-52.69
linux-image-2.6.15-52-itanium 2.6.15-52.69
linux-image-2.6.15-52-itanium-smp 2.6.15-52.69
linux-image-2.6.15-52-k7 2.6.15-52.69
linux-image-2.6.15-52-mckinley 2.6.15-52.69
linux-image-2.6.15-52-mckinley-smp 2.6.15-52.69
linux-image-2.6.15-52-powerpc 2.6.15-52.69
linux-image-2.6.15-52-powerpc-smp 2.6.15-52.69
linux-image-2.6.15-52-powerpc64-smp 2.6.15-52.69
linux-image-2.6.15-52-server 2.6.15-52.69
linux-image-2.6.15-52-server-bigiron 2.6.15-52.69
linux-image-2.6.15-52-sparc64 2.6.15-52.69
linux-image-2.6.15-52-sparc64-smp 2.6.15-52.69

Ubuntu 7.04:
linux-image-2.6.20-17-386 2.6.20-17.37
linux-image-2.6.20-17-generic 2.6.20-17.37
linux-image-2.6.20-17-hppa32 2.6.20-17.37
linux-image-2.6.20-17-hppa64 2.6.20-17.37
linux-image-2.6.20-17-itanium 2.6.20-17.37
linux-image-2.6.20-17-lowlatency 2.6.20-17.37
linux-image-2.6.20-17-mckinley 2.6.20-17.37
linux-image-2.6.20-17-powerpc 2.6.20-17.37
linux-image-2.6.20-17-powerpc-smp 2.6.20-17.37
linux-image-2.6.20-17-powerpc64-smp 2.6.20-17.37
linux-image-2.6.20-17-server 2.6.20-17.37
linux-image-2.6.20-17-server-bigiron 2.6.20-17.37
linux-image-2.6.20-17-sparc64 2.6.20-17.37
linux-image-2.6.20-17-sparc64-smp 2.6.20-17.37

Ubuntu 7.10:
linux-image-2.6.22-15-386 2.6.22-15.56
linux-image-2.6.22-15-cell 2.6.22-15.56
linux-image-2.6.22-15-generic 2.6.22-15.56
linux-image-2.6.22-15-hppa32 2.6.22-15.56
linux-image-2.6.22-15-hppa64 2.6.22-15.56
linux-image-2.6.22-15-itanium 2.6.22-15.56
linux-image-2.6.22-15-lpia 2.6.22-15.56
linux-image-2.6.22-15-lpiacompat 2.6.22-15.56
linux-image-2.6.22-15-mckinley 2.6.22-15.56
linux-image-2.6.22-15-powerpc 2.6.22-15.56
linux-image-2.6.22-15-powerpc-smp 2.6.22-15.56
linux-image-2.6.22-15-powerpc64-smp 2.6.22-15.56
linux-image-2.6.22-15-rt 2.6.22-15.56
linux-image-2.6.22-15-server 2.6.22-15.56
linux-image-2.6.22-15-sparc64 2.6.22-15.56
linux-image-2.6.22-15-sparc64-smp 2.6.22-15.56
linux-image-2.6.22-15-ume 2.6.22-15.56
linux-image-2.6.22-15-virtual 2.6.22-15.56
linux-image-2.6.22-15-xen 2.6.22-15.56

Ubuntu 8.04 LTS:
linux-image-2.6.24-19-386 2.6.24-19.36
linux-image-2.6.24-19-generic 2.6.24-19.36
linux-image-2.6.24-19-hppa32 2.6.24-19.36
linux-image-2.6.24-19-hppa64 2.6.24-19.36
linux-image-2.6.24-19-itanium 2.6.24-19.36
linux-image-2.6.24-19-lpia 2.6.24-19.36
linux-image-2.6.24-19-lpiacompat 2.6.24-19.36
linux-image-2.6.24-19-mckinley 2.6.24-19.36
linux-image-2.6.24-19-openvz 2.6.24-19.36
linux-image-2.6.24-19-powerpc 2.6.24-19.36
linux-image-2.6.24-19-powerpc-smp 2.6.24-19.36
linux-image-2.6.24-19-powerpc64-smp 2.6.24-19.36
linux-image-2.6.24-19-rt 2.6.24-19.36
linux-image-2.6.24-19-server 2.6.24-19.36
linux-image-2.6.24-19-sparc64 2.6.24-19.36
linux-image-2.6.24-19-sparc64-smp 2.6.24-19.36
linux-image-2.6.24-19-virtual 2.6.24-19.36
linux-image-2.6.24-19-xen 2.6.24-19.36

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

Dirk Nehring discovered that the IPsec protocol stack did not correctly
handle fragmented ESP packets. A remote attacker could exploit this to
crash the system, leading to a denial of service. (CVE-2007-6282)

Johannes Bauer discovered that the 64bit kernel did not correctly handle
hrtimer updates. A local attacker could request a large expiration value
and cause the system to hang, leading to a denial of service.
(CVE-2007-6712)

Tavis Ormandy discovered that the ia32 emulation under 64bit kernels did
not fully clear uninitialized data. A local attacker could read private
kernel memory, leading to a loss of privacy. (CVE-2008-0598)

Jan Kratochvil discovered that PTRACE did not correctly handle certain
calls when running under 64bit kernels. A local attacker could exploit this
to crash the system, leading to a denial of service. (CVE-2008-1615)

Wei Wang discovered that the ASN.1 decoding routines in CIFS and SNMP NAT
did not correctly handle certain length values. Remote attackers could
exploit this to execute arbitrary code or crash the system. (CVE-2008-1673)

Paul Marks discovered that the SIT interfaces did not correctly manage
allocated memory. A remote attacker could exploit this to fill all
available memory, leading to a denial of service. (CVE-2008-2136)

David Miller and Jan Lieskovsky discovered that the Sparc kernel did not
correctly range-check memory regions allocated with mmap. A local attacker
could exploit this to crash the system, leading to a denial of service.
(CVE-2008-2137)

The sys_utimensat system call did not correctly check file permissions in
certain situations. A local attacker could exploit this to modify the file
times of arbitrary files which could lead to a denial of service.
(CVE-2008-2148)

Brandon Edwards discovered that the DCCP system in the kernel did not
correctly check feature lengths. A remote attacker could exploit this to
execute arbitrary code. (CVE-2008-2358)

A race condition was discovered between ptrace and utrace in the kernel. A
local attacker could exploit this to crash the system, leading to a denial
of service. (CVE-2008-2365)

The copy_to_user routine in the kernel did not correctly clear memory
destination addresses when running on 64bit kernels. A local attacker could
exploit this to gain access to sensitive kernel memory, leading to a loss
of privacy. (CVE-2008-2729)

The PPP over L2TP routines in the kernel did not correctly handle certain
messages. A remote attacker could send a specially crafted packet that
could crash the system or execute arbitrary code. (CVE-2008-2750)

Gabriel Campana discovered that SCTP routines did not correctly check for
large addresses. A local user could exploit this to allocate all available
memory, leading to a denial of service. (CVE-2008-2826)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.69.diff.gz
Size/MD5: 2961465 db510f5e512ea6f19953e91217dda6ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.69.dsc
Size/MD5: 2374 74607114a35b21541ba8431753376af5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-52.69_all.deb
Size/MD5: 5164194 3accffde090380c99a9b7b858d20df09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-52.69_all.deb
Size/MD5: 93384 85e824821b5395e9c3700d81e7239964
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-52.69_all.deb
Size/MD5: 44742232 9f17e7107af455585afc2386f99d8b8e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 22342 40cf6bdfb4cd3bee7130ddfb7e809893
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 44766 828e7abe247eb84413294dda12e8f7ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 2306 8858e475347db2b25d58df0885a58757
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 36244 5f08180424f81ab67bdfc177d3337068
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 102280 1530a757c0ad191ef63857c2ace5a48c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 38882 60aec2e0243b3a02fd601b20a75b36d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 49128 14a130a47ddef0817b4f6b65285ec0c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 176696 8e39164195b73f52c9b7210c89c3c3c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 36766 359b2a8d7d7b874e04e45a50a319f349
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 142248 2239637756ef71bcf366d74c7b6f6fab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 51044 e199c8afd59347a4a2ba6915e6a1cf62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 140608 1bf63cba4b7fd8c2b5ec317ba4fd0d28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 286880 906e0e2fe70981fd1ff1ae7f0e0dcdb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 97794 14f2532016b3badf406ed94e5e04f0ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 1650964 4104fa73ad1f0375eb809707adfa0837
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-generic_2.6.15-52.69_amd64.deb
Size/MD5: 870184 bf756d8772fc65ff363be11efeb3726f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-k8_2.6.15-52.69_amd64.deb
Size/MD5: 866964 02024a573fd6b77b6b779dcf3918c557
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-server_2.6.15-52.69_amd64.deb
Size/MD5: 871178 fd2f0df25ddb6765714a70b2fc79b394
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-amd64-xeon_2.6.15-52.69_amd64.deb
Size/MD5: 869150 fcbd9d1cb843d0c741cd462bc4462529
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.69_amd64.deb
Size/MD5: 6922352 58d5d7eb83095197436f2cefbc53ee81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-generic_2.6.15-52.69_amd64.deb
Size/MD5: 20810280 fb7d413101693d103c26353a51b64765
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-k8_2.6.15-52.69_amd64.deb
Size/MD5: 20780682 c4e594234a1948e97d06717f4cbd9c0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-server_2.6.15-52.69_amd64.deb
Size/MD5: 21631046 ef1e39989bd44980f5977dd5bd662fa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-amd64-xeon_2.6.15-52.69_amd64.deb
Size/MD5: 19898470 87a54d1b531cdb3bdc375a2738f28953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 15624 d7786d376088266713f2b5c526e55d98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 240360 5112549e701832339d83bc7700215675
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 202620 73d9ef4d4205e39c603108782aaa3da6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 1048604 1b7860e94aac152b0bbd7d033f914bcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 1543120 01124f4094c77bf3518476aa1c11fe57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 161632 9cebd29939533132b1454fc6e21dc635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 9828 ab9a448e64a17285ed9bc1852d894982
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 80848 1e5a59ceb0feeb5481f289aa51f04d57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 49162 10d710e82cb3c9014fb76f6cf14d2201
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 35152 ddf8ea860c41fbdcd0f0f1e2d91cf23d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 70856 c3bca19bb217dad52855bae6d05f3d34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 6214 05c7d8849f8b196248f9b8ac040e204f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 9064 7659a3c4148e1dd789bbd131c497988c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 57880 aafd039e6755d6e701e13875949b9f35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 123332 e238f952f1e576f5da433670b6f1156d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 101006 9f103715e27299e3a9a3ae6997ea9a4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 79232 b70652ee1cabbc197f8b40979b638b1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 1594734 4036ae77c93b0603b140a2aab4700c82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 72284 4a305bbcfcd8ecfc63c5c59f76639f4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 12648 60f12f71b3deeef3d0a383de1a211bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 33730 526b81d510d123e8fee8cf18b311fbfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 138546 8f375a0673b87bad67a70f62abdfaa0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 38924 6ffd3391deb8d13b7e7ddfde50dc0b38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.69_amd64.udeb
Size/MD5: 278740 94846673646a8b4bccd5411ba9cb0f9b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 18966 8fd76a0740b030732d95ffdaf81749af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 43454 b05c30bce0a2fc20da5ab59ce97cc40d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 105196 8316b6c7f194f59b258194dd723230fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 2280 2cd5895a67413194ba5eb072f92fc35b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 34570 8c7690fac6284bef5cb50a7aaedb6107
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 96958 d25fffb3c8de6df50c4083b47b2effe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 37078 f501322cfc82b677c04848667df20559
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 44072 72f44e4950ac79a1165a278dd0f5378c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 167744 931d352c5c97ca827f0eb92ed806eee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 33930 9c2a6d32f15314dc177fd2b657970089
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 137844 1248d6122d2feefb2eb3e5b559520f6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 46884 9a8451283f6f114411e6032d936db5ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 132998 1b2c6c4250326fa1f6674f801f2035e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 273446 5a9599deec8dfb669d46409be15cf65b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 102252 9dc90baddee464b18a5306593bc95d61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 1595566 1ef7506b02043eb905628f60064a4208
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-386_2.6.15-52.69_i386.deb
Size/MD5: 858406 1fe641f71dcc1d83aea44c2e1a1102e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-686_2.6.15-52.69_i386.deb
Size/MD5: 859890 c8833cad35ab22fedda77f93ee7b80f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-k7_2.6.15-52.69_i386.deb
Size/MD5: 859686 438dea4258d54b423be7750cbdf53c53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server-bigiron_2.6.15-52.69_i386.deb
Size/MD5: 859602 fc9c62a8fb961020ba3bfb50e4699ba3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-server_2.6.15-52.69_i386.deb
Size/MD5: 862768 39d66975f5055c312d48fdceea401d13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.69_i386.deb
Size/MD5: 6914614 9e7093f02ca584800cd964f75fa37d77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-386_2.6.15-52.69_i386.deb
Size/MD5: 21710054 fc74238fd8f91b79fdfdac4d0c2e4fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-686_2.6.15-52.69_i386.deb
Size/MD5: 22506326 fe1b4f462e93b421b91fa25d87c27484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-k7_2.6.15-52.69_i386.deb
Size/MD5: 22252444 219ea1a71b9b255c5e75dab260db2979
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server-bigiron_2.6.15-52.69_i386.deb
Size/MD5: 23607060 b16870037ef59f74a1937af532cf8ccd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-server_2.6.15-52.69_i386.deb
Size/MD5: 23171160 839eb629dcc455457c5b634286b16ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 15502 8452a4e0d88d5df55089e49dbe9d17a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 238536 b07f5a53c620f7cad2d54365e7c6f3ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 197002 6c1bd02c686ca7a222d79537f616bfe1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 1048376 75052388e5486eb2bf884e421e9750cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 1740984 4f3e470208816d0a3607d5725ace2035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 160810 5a168c2cd196e6eb05f4d798fa65837c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 9162 e4532cd2cd9a035fdf2d9029db5fcf99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 76478 d5974e88eb01fa41e1a5347e15eb7395
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 53250 2accaab8530abe5b66dd6887a0a74d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 33052 a1bd07ced7aa7b3705afd116c11f69d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 85626 03970dcc188e2814dfb8bd195d2374b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 6024 73a642a7799b67183078070aba79bdc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 8754 aac3799cbac010bb15df2935322129d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 53586 9b8c0ddc4f1663208135676e24f13ee1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 130770 2741a173f96c13722c3edee8ea524add
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 98438 935cde89e08d268e21878cd2b2412fe6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 77170 cf8da34245397cceb24ff3742fdaef52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 1768400 a54c6cd5fe361aa940167430fc83718d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 69558 dca9cfa2e2cc69c96ce127e4f37167aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 11758 779de547334c55668b7e834479740258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 35996 3b281eb317ae76e1488167def52e3f06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 132584 0e6437fe623570dfc10602d777eedf41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 38552 df49d26b4baec708d1bf9317c5caa95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-386-di_2.6.15-52.69_i386.udeb
Size/MD5: 299114 1e0cc27eaa1ae61eb20d3db2b370f112

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 23720 f9ffca742df93e2e35cbe7816f071063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 25942 e62a6598fbbd9d53d3bef6bd0949af95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 49314 5e23e4b8ffadb19153086f94057b0fe4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 51520 7214700eebf8c03a72d9a493147afc87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 2300 11164208d76194d508dd50756f00ee59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 2478 24c3478dca0953a4d09d3ecff9dd6a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 40182 a8733e7df07ec9a342cd9ca4433b9a0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 43750 3eb55494e45186e7e3d64584a951790c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 112598 0e0c85dabe20621ae6025fcddd5bbbab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 120650 fa57d1661003dc6331601c03ea68d287
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 40846 ba449e076df477df589fdf650285b438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 45948 cfe1d0e141ef2e1670471f8622333441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 29022 04307fb347ee09e4a73476516ae8890d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 29898 f8ac3b59f7f02e5308f8362b909f5f9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 211394 2056c0ed4c638adc7a1b885f6727d336
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 225200 defd046c654af5ea4645c7168d3a8337
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 45054 8b105dfa63b7cda1318a095ea2fac457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 40208 a4ff4f4a7ebd059f41dc535f0e38dfec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1932 c939f2b3f4acdd42129ccc19765b097c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 2196 4985b28fc9f71692baa3f8cd1cb30bae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 80608 3cb08560a9e101e76dc9791d05d009c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 85958 fded69ca7d58fc87dd7c1435c5db6b50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 111628 575447a1566a40dc06c1167072b5ff61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 125772 ef7654967e073b1f9204cec0d908435a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 53406 19356f9a7a6df2f669111199dd60c1f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 58476 465e7854ebf8f5236dd4d56fc1d444e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 147760 c85027d684bc52972405a98f0025879f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 161712 acec9ab6b4737e67f5f5b1019b934e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 317496 f22450a58c159fadd0bf865cfdd1b92d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 287580 851d6d52a71f285ad02ded5ef80b7302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 115850 949caf51d50be28c3b16135b744ca942
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 116504 a9dee6945e4a54762cb619b4b2079022
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1923594 58a8c16a222cb798afb88c5c067739ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 2436720 50ac1b9563dca95abd0f2fd4d3072086
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc-smp_2.6.15-52.69_powerpc.deb
Size/MD5: 871678 a86c89b5cc809b9009605c5861c769b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc64-smp_2.6.15-52.69_powerpc.deb
Size/MD5: 866884 052c66e0259b286eccae91d252f6621e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-powerpc_2.6.15-52.69_powerpc.deb
Size/MD5: 871556 ae32363f409871542ef910d1682f2ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.69_powerpc.deb
Size/MD5: 6944028 c5443c7c2386fa55f5ba69b09db2f3a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc-smp_2.6.15-52.69_powerpc.deb
Size/MD5: 22774732 b863b338a31209422a3c3792485ebb01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc64-smp_2.6.15-52.69_powerpc.deb
Size/MD5: 23665236 2df530d4352b0124b41bf17f3daaab65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-powerpc_2.6.15-52.69_powerpc.deb
Size/MD5: 22348862 a73a6cefa90e4a8af1193f060b0284c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 17778 8d7948b851043c1478d557fdf0671776
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 17376 603070e51dedd331ee356664f40f1bb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 261270 dd80196cc0efc12a53b7dd1ced5b2588
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 282518 4006ba15eeced30a4b6c1dad916a42c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 227656 da79c80c92cd023866b9451b969044c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 248816 0014c605cf86f8a7d5c55de12dcae7c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1048452 a0d4596a0fe7cf59d39cfc2258a67bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1048590 3d41bf0e6c35122625297a5e7bbe35db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1737784 b181041fe671feaeecc801025b12b1e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1877392 c5e23340edf0234092893b8f5852f9a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 250940 5d4d42c14289800874427bebbf723792
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 233674 a99f02be07b4357cb402f36268dd1f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 13028 da3a7cd997bfad2969f739a3decbc561
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 13522 09c1772d2005be43544e168c51cf6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 84832 679af367e83a2debc36e7c2fa095e350
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 52186 6dc87567b4118a6ea10dd4f684d19da2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 73928 3dd5efd1c00fa452102e23bdae5442f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 85838 7fea1c688281fbccbc831318627dcd03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 6614 7daafedd1aa24c51da1997f080b420bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 7062 d63c63c54624a577bb78a3a164b8f265
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 60352 f3decc0682a6c32d5a5d2f2f11f97e67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 70340 7a8397e2b59f66e0f3d4056d687eba52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 128544 21490362555bf391bf7e066c18316d62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 157788 2a7545b500bd2cd169bfbdf6f733a032
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 108022 f21e87d94ff9bbef8867b21c827efd73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 126054 c7da2940ee9d762e87f2c013b05a4542
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 87306 a34ceb57499b8924691a90e53d4052e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 93306 a383c38dc393fba32eb973614104f30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 2013976 c07706d64106c997e8961162118fa669
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 1988074 88318a4e412f3b4fd2632eba1a4a04a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 104106 ee583a740fcb0f5c18e6b80c9b902dde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 115694 38dce1f7018f5d4e0222ab1dcf390831
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 12734 8b7153774a990fb7e11e7436a7ac33e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 14430 fd696a950fc7a6c678b284ebae4fafd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 39946 a153a605a4332b6c8eae465e8aed4172
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 41466 442c682518a8144d48f8ded9cd5a85b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 149320 e1751777eb8b581992a3a0697f5ef4ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 168088 1e2fffa4498a4371f54ff6dfcb20ee23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 42262 db01b89a340282707cba2f2b201556d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 44864 92071fa2d7e5cfd32d168adfe1ec85f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 320280 466aa02c6cff6ed325009627656b528e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.69_powerpc.udeb
Size/MD5: 324708 59de56df5a304cdb71405c535a26062d

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 50460 a0eef492b3238fee0cda1f3fe1400950
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 2352 efd11494589d550b414ee1da0931d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 40320 7b9daa2905d9fb0f14563ac588a0153c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 110520 ab67bc7d2e8d1a85dffa5535616bb463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 41160 05d3ef32fd216b1a6d44902d482b551c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 104240 0d366d575801f7901ec341498f575271
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 7432 bc055aca9a2c3b2c933ccdaedbeae616
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 149008 e9ff26248c299ad0f24604f932815447
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 1708044 e3d995ad98c5ba357505e2547e9841c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64-smp_2.6.15-52.69_sparc.deb
Size/MD5: 769836 284b917c198de01253e09ca85012d3d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52-sparc64_2.6.15-52.69_sparc.deb
Size/MD5: 763634 5738e0c657035cc8cb5e72b592d2f0a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-52_2.6.15-52.69_sparc.deb
Size/MD5: 6959488 9ed52c0a69ffdc3debfc0ffec97c8d4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64-smp_2.6.15-52.69_sparc.deb
Size/MD5: 15004744 b8f8aee30f28ad100a6b87ca1a356370
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-52-sparc64_2.6.15-52.69_sparc.deb
Size/MD5: 14823140 bf85d2da7b98ddffaa8a419fe8d0f5a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 7420 957f6903703a3c81e385d240c1ccb759
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 248688 5386671801711c1bb2fe5a08e6924f3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 212378 350c88d5dc78286a7f6b00565bcd5bbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 1048452 b0f09c8ce4e4673d27fa8d02f0c9f376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 1481822 7b981252e5ac14aa5c6b7e7b42ea6f9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 10120 1871eeaff5c16a31948d286806ffb0fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 40178 43e5da9f0b3dd345de557c69cc8bcada
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 9360 5069286c07362b2cd6d5ec94db60dcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 61434 595bc15b294421b22bd80ed5e3cfc4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 163010 3bb940a885b541c3e19792511b813c2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 63986 df1401f6086424532d200632eb378657
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 1235094 9e490f92e6b3a0932c1ad9daef9d5978
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 59352 31e030ec7b299c001a75868ff0b057e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 37398 4e9802349245aabbca321908b57e8cb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-52-sparc64-di_2.6.15-52.69_sparc.udeb
Size/MD5: 280064 0f9f36c40c0bb81999e6b311fac11be9

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.37.diff.gz
Size/MD5: 2798833 0a10f87c4723167ed08ca3b4363502ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.37.dsc
Size/MD5: 2472 0db0d6e844a71bf9fd5cfec8e37bc514
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-17.37_all.deb
Size/MD5: 4878576 5ce2a8ea437c71523e6939cc91dcb2dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-17.37_all.deb
Size/MD5: 86408 1950a179d363df9a0f1de9a3078b0c33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-17.37_all.deb
Size/MD5: 47829536 33616a5a2479788e027333ea620d1ba2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 24496 970ad72ef0d6299e6e9bcd51c7b52896
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 202076 d3eea4df2099b7acb8589acb58747b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 39348 ec4c221d0a245d868ebeebc0d2946348
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 50902 93c597c9bb591fefd014ba499839917b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 187502 8fabab0e175ff6be30ad457355ff6523
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 34904 29d0aa00742026eabd2a097c3430d8e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 644398 13790be435cfb478b62c92afbd345d0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 174656 332219d98999b7037779bb3b0bfc9214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 76416 3b2efe4052c5387a5b877b87a590b162
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 57886 ec188fd0802398385d8e61d069f30934
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 140008 cc6bb48b075dad4692518b4ffe06d2d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 277456 200ffbb852e2b33cd12a37455aaf488f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 1904134 552bfeed7df6045ef40f11b8553eea40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.37_amd64.deb
Size/MD5: 862698 250bfff9b11f82f50177c025232b0c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.37_amd64.deb
Size/MD5: 857158 3fbdbcf544f6884d2c373bc90b42b22b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.37_amd64.deb
Size/MD5: 859228 c73c58b8fed4a910d041c8a351a0b60e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.37_amd64.deb
Size/MD5: 8135068 da5b29f65bae2192176093e3791330ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.37_amd64.deb
Size/MD5: 23066324 cffe2a2d434b968e02336e441acff4bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-server_2.6.20-17.37_amd64.deb
Size/MD5: 23389504 d9df42717240d6ecee98ffc19ec006e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-generic_2.6.20-17.37_amd64.deb
Size/MD5: 18429352 9e67f42127876aea7f54ce0277c50073
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-server_2.6.20-17.37_amd64.deb
Size/MD5: 18702986 b69e17e7a71ed3cd644ad90ace7c6b1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-17.37_amd64.deb
Size/MD5: 669492 7ed1086ab6581bbb4ce3fdab3e688d53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 246410 168ce685f8e2452d95dda81976c0ec7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 144468 023a3a58167ebbc823a43d0b8adb6419
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 225136 f4194951387bf8b5bd82e8138437a4c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 1110498 da3813ee818eb33d25ed6cce2ea26568
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 1754682 7fead0ff5504c8f7da19bcd5e3c91b84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 140910 a3184a9a7b895a5676b0a6e3d3722376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 163384 4f1e03b9ed28ad50d2137dcefe2dacd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 265706 7df05033ca8fa6beae5fe1f2ff60008c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 34298 3cf5535b06583c7c23ef8152abafd249
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 38450 93e9ad97e38d114220f7fddc03668ca8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 67686 21995fb500eb868d7200bd9b20450211
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 20964 4765c62eae4179fed1a90439f43244c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 8322 025eb7c8da1dab4aad58fafa0f5f6989
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 54574 0ea52868e950e15b2d2321bd24c16e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 86016 054c516c6efb234d80609a75852a97c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 322568 d0a1f1a82630d2eb89c8633a4342b7c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 1046796 fbe62ca1e17f32eee7e3c6a60d8eb7ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 43972 39ce93b91cb86544281b1451d8670700
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 12014 afd43a07c31cbb57d665f0ed91031157
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 61912 62998331a67d8625ea04d4cdf687ad0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 377830 de0fe3674fd5d7b4a482cfdf62f56cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-17-generic-di_2.6.20-17.37_amd64.udeb
Size/MD5: 66656 8a4f107035bd71099bbaee8d45a7df3f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-17-lowlatency_2.6.20-17.37_amd64.deb
Size/MD5: 23129480 2e3c7dfd8f2d26efc5424ecfc233be3c
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.37_amd64.deb
Size/MD5: 18482404 78efc172b1b2158844251829061eced1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 20320 1e7be7fb79979bc651bde636dfaa14b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 22892 05459d359510f22dfcd54acef8d8e353
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 210080 9c62da53237552968d5cb3c586b2252e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 212238 292a0f6791edc7f9673a5b332a17136b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 88684 4837ebbfc3e150b770c9f18291494604
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 35628 674b285574c2d0d2dcffb82891eb68f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 37736 7c6ad808c40196c1352e184723fba520
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 38406 dd56233bb7aade386bbb99f7a2671180
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 45640 6d25d8cd77ce1740374dbbe88233a8e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 45796 31fbfcbae7568d10614f8140ea33736e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 179460 b74d9958cee7e87a06ba222227491a14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 179832 780e3289b03372dd8bf63d344e313d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 32102 be999a5aa5a2337e86652194632f83a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 32432 02b27d6a57e4fc9ac681889da1aab7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 648594 b914a67349a095a434a8fb75fa21cb7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 667472 e7793b2b7c0231aec99af4247367699b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 178212 ab6d391dc28bbfd2a3772a29c79a7842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 181278 0866d28251a2f7de5f6964b88883e3e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 72392 e825296e62a7557afb7961adb7bfe215
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 74050 13c536c2e2d990f5082e3ec2a670dd99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 53574 819e20b2fcaabebe3cd1cf70fa33185a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 54784 c2057c388be57e1ba507f1c3f29de550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 129210 f2c1a9433ccd67191a043b0ffd1602b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 134864 108b806be7eb0150fc1a05216d0ec953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 275960 e7b11e10555beabb9550e17e1bb07f36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 274962 2b4437d6fe5bfd7102365cb9ce076575
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-386-di_2.6.20-17.37_i386.udeb
Size/MD5: 1816160 bbbd3298b79e6d0ae473691e1bc13657
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-17-generic-di_2.6.20-17.37_i386.udeb
Size/MD5: 1886462 d2f28819327f07a81f4abdc8c5004a89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-386_2.6.20-17.37_i386.deb
Size/MD5: 847362 0cbf7542de44411f6583e3226f0047fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-generic_2.6.20-17.37_i386.deb
Size/MD5: 851098 78ecac7f8764d40d5d76bf4550db400b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-lowlatency_2.6.20-17.37_i386.deb
Size/MD5: 842552 46508a9ca8198516499d51c11361cd72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server-bigiron_2.6.20-17.37_i386.deb
Size/MD5: 848986 950ce637a6bf9104ce303db4af6acf44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17-server_2.6.20-17.37_i386.deb
Size/MD5: 848148 b234b4d529f5f1197d6dcfb2d109938a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-17_2.6.20-17.37_i386.deb
Size/MD5: 8126432 89c2891d080620becfb87df47c93bdc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-386_2.6.20-17.37_i386.deb
Size/MD5: 23748214 8202e554270ca936c445aeca0a7c0210
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-17-generic_2.6.20-17.37_i386.deb
Size/MD5: 23818210 7b2b3458ba4fc5c945764896b3ad49b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-