Ubuntu 6330 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-637-1 August 25, 2008
linux, linux-source-2.6.15/20/22 vulnerabilities
CVE-2008-2812, CVE-2008-2931, CVE-2008-3272, CVE-2008-3275
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-52-386 2.6.15-52.71
linux-image-2.6.15-52-686 2.6.15-52.71
linux-image-2.6.15-52-amd64-generic 2.6.15-52.71
linux-image-2.6.15-52-amd64-k8 2.6.15-52.71
linux-image-2.6.15-52-amd64-server 2.6.15-52.71
linux-image-2.6.15-52-amd64-xeon 2.6.15-52.71
linux-image-2.6.15-52-hppa32 2.6.15-52.71
linux-image-2.6.15-52-hppa32-smp 2.6.15-52.71
linux-image-2.6.15-52-hppa64 2.6.15-52.71
linux-image-2.6.15-52-hppa64-smp 2.6.15-52.71
linux-image-2.6.15-52-itanium 2.6.15-52.71
linux-image-2.6.15-52-itanium-smp 2.6.15-52.71
linux-image-2.6.15-52-k7 2.6.15-52.71
linux-image-2.6.15-52-mckinley 2.6.15-52.71
linux-image-2.6.15-52-mckinley-smp 2.6.15-52.71
linux-image-2.6.15-52-powerpc 2.6.15-52.71
linux-image-2.6.15-52-powerpc-smp 2.6.15-52.71
linux-image-2.6.15-52-powerpc64-smp 2.6.15-52.71
linux-image-2.6.15-52-server 2.6.15-52.71
linux-image-2.6.15-52-server-bigiron 2.6.15-52.71
linux-image-2.6.15-52-sparc64 2.6.15-52.71
linux-image-2.6.15-52-sparc64-smp 2.6.15-52.71

Ubuntu 7.04:
linux-image-2.6.20-17-386 2.6.20-17.39
linux-image-2.6.20-17-generic 2.6.20-17.39
linux-image-2.6.20-17-hppa32 2.6.20-17.39
linux-image-2.6.20-17-hppa64 2.6.20-17.39
linux-image-2.6.20-17-itanium 2.6.20-17.39
linux-image-2.6.20-17-lowlatency 2.6.20-17.39
linux-image-2.6.20-17-mckinley 2.6.20-17.39
linux-image-2.6.20-17-powerpc 2.6.20-17.39
linux-image-2.6.20-17-powerpc-smp 2.6.20-17.39
linux-image-2.6.20-17-powerpc64-smp 2.6.20-17.39
linux-image-2.6.20-17-server 2.6.20-17.39
linux-image-2.6.20-17-server-bigiron 2.6.20-17.39
linux-image-2.6.20-17-sparc64 2.6.20-17.39
linux-image-2.6.20-17-sparc64-smp 2.6.20-17.39

Ubuntu 7.10:
linux-image-2.6.22-15-386 2.6.22-15.58
linux-image-2.6.22-15-cell 2.6.22-15.58
linux-image-2.6.22-15-generic 2.6.22-15.58
linux-image-2.6.22-15-hppa32 2.6.22-15.58
linux-image-2.6.22-15-hppa64 2.6.22-15.58
linux-image-2.6.22-15-itanium 2.6.22-15.58
linux-image-2.6.22-15-lpia 2.6.22-15.58
linux-image-2.6.22-15-lpiacompat 2.6.22-15.58
linux-image-2.6.22-15-mckinley 2.6.22-15.58
linux-image-2.6.22-15-powerpc 2.6.22-15.58
linux-image-2.6.22-15-powerpc-smp 2.6.22-15.58
linux-image-2.6.22-15-powerpc64-smp 2.6.22-15.58
linux-image-2.6.22-15-rt 2.6.22-15.58
linux-image-2.6.22-15-server 2.6.22-15.58
linux-image-2.6.22-15-sparc64 2.6.22-15.58
linux-image-2.6.22-15-sparc64-smp 2.6.22-15.58
linux-image-2.6.22-15-ume 2.6.22-15.58
linux-image-2.6.22-15-virtual 2.6.22-15.58
linux-image-2.6.22-15-xen 2.6.22-15.58

Ubuntu 8.04 LTS:
linux-image-2.6.24-19-386 2.6.24-19.41
linux-image-2.6.24-19-generic 2.6.24-19.41
linux-image-2.6.24-19-hppa32 2.6.24-19.41
linux-image-2.6.24-19-hppa64 2.6.24-19.41
linux-image-2.6.24-19-itanium 2.6.24-19.41
linux-image-2.6.24-19-lpia 2.6.24-19.41
linux-image-2.6.24-19-lpiacompat 2.6.24-19.41
linux-image-2.6.24-19-mckinley 2.6.24-19.41
linux-image-2.6.24-19-openvz 2.6.24-19.41
linux-image-2.6.24-19-powerpc 2.6.24-19.41
linux-image-2.6.24-19-powerpc-smp 2.6.24-19.41
linux-image-2.6.24-19-powerpc64-smp 2.6.24-19.41
linux-image-2.6.24-19-rt 2.6.24-19.41
linux-image-2.6.24-19-server 2.6.24-19.41
linux-image-2.6.24-19-sparc64 2.6.24-19.41
linux-image-2.6.24-19-sparc64-smp 2.6.24-19.41
linux-image-2.6.24-19-virtual 2.6.24-19.41
linux-image-2.6.24-19-xen 2.6.24-19.41

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

It was discovered that there were multiple NULL-pointer function
dereferences in the Linux kernel terminal handling code. A local attacker
could exploit this to execute arbitrary code as root, or crash the system,
leading to a denial of service. (CVE-2008-2812)

The do_change_type routine did not correctly validation administrative
users. A local attacker could exploit this to block mount points or cause
private mounts to be shared, leading to denial of service or a possible
loss of privacy. (CVE-2008-2931)

Tobias Klein discovered that the OSS interface through ALSA did not
correctly validate the device number. A local attacker could exploit this
to access sensitive kernel memory, leading to a denial of service or a loss
of privacy. (CVE-2008-3272)

Zoltan Sogor discovered that new directory entries could be added to
already deleted directories. A local attacker could exploit this, filling
up available memory and disk space, leading to a denial of service.
(CVE-2008-3275)

In certain situations, the fix for CVE-2008-0598 from USN-623-1 was causing
infinite loops in the writev syscall. This update corrects the mistake. We
apologize for the inconvenience.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-52.71.diff.gz
Size/MD5: 2964514 0a070552860bb100de5f7de937ea32e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-52.71.dsc
Size/MD5: 2374 69e091dc8c0ff8845fad25cc594a8ea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-52.71_all.deb
Size/MD5: 5164964 6147d3c81ae1995c1baa340203330916
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-52.71_all.deb
Size/MD5: 93628 79aa346ff7642e42774468989906e1b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-52.71_all.deb
Size/MD5: 44740542 51a55071958b5224190143c8bcebf041

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 22346 760ad04c950a9cba32ac5396219682cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 44760 58633810f3daca02ba65d425fbd02338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 2302 3f6536d1334bb34926db1d3ff53e307e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 36240 2001d18b6a3474297690e08ea95ccda6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 102278 ed479f90f1afa98208ad8840bb4adbcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 38876 df1c3f41e83e820c410cf22ecf943830
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 49120 b2499894e84ba0fabbeb1da3fe6744c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 176698 a8bd72057659ae5dbb5eeef06895488b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 36764 589b9fa3713e670d0c1dbbc2ab3592bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 142234 f89b8615aec5115f42b375ed8a5e1275
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 51036 5dbbcd12d56fc447430aa864fedb5a27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 140606 b34889dc1e1443f8197e77bbaa80a665
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 286868 ba44d47830c4b8cde69f5eb7908d7511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 97788 0355558301d4cea20e497d30ce170003
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 1650946 3f5730c1b66fca18493a14ff1401c09c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-amd64-generic_2.6.15-52.71_amd64.deb
Size/MD5: 869046 81b490e122ce7bda36a9da1490eda773
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-amd64-k8_2.6.15-52.71_amd64.deb
Size/MD5: 870512 9280f527e8fb33cd2ab2676c94af4db0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-amd64-server_2.6.15-52.71_amd64.deb
Size/MD5: 870514 ee0748b2bfe5538ef23d83762c54cd5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-amd64-xeon_2.6.15-52.71_amd64.deb
Size/MD5: 869058 c8a827a9c90a0cfca06902451dfc5d31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52_2.6.15-52.71_amd64.deb
Size/MD5: 6922498 07a652fe410758cd070977f036d1dcdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-amd64-generic_2.6.15-52.71_amd64.deb
Size/MD5: 20809638 934e1f8fa1353a564c3cd7b6776e34e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-amd64-k8_2.6.15-52.71_amd64.deb
Size/MD5: 20780850 7cf4fe4557437f9fae15dd489ceb6d88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-amd64-server_2.6.15-52.71_amd64.deb
Size/MD5: 21630100 c5a16eff96d6a29d55d7ff6bc706b367
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-amd64-xeon_2.6.15-52.71_amd64.deb
Size/MD5: 19898954 0850718f411063b60fe4f5bf00db904e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 15622 77ad12a3db1e397cdedc40211421bd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 240366 1fd41e78b1fd6d45575cb5637fa4785b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 202614 c46153a129119938dc5aa110ce126043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 1048592 beda8c7ed0df3fa9ebb162e21a576a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 1543024 695325f14b0a2c63e83c5a17fa68a5f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 161642 149f35adbd49de3dc4d3ca4a0bef856a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 9822 447dd6a53dcf95243f7dcf6cfeec0758
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 80852 384fba2e786b6e5e3d07bd963f22421a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 49162 3603f1b5a9eadf0665ebc60743f2b4db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 35150 6b557dba389f06fe0230ec3b446a2137
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 70844 c5c299a6100d16c584343149bf47b82d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 6216 a9276188c33fffc700f845a525822949
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 9052 309fc32fb144a36b69a753f37dfa4635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 57882 78cc2e069c66467001efae652d2d5756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 123332 740eb38a6b99d0f53028652cd71bd671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 100998 7dd7acec7f958cda85298756f48aff6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 79228 c3e7e47e7b207c78b19ed456f7388352
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 1594684 e66a5ca400cce6efa07ab2ad75624abb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 72278 e0f25d4e9e4732febb2bdcc077736964
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 12646 08c2ff08afca919d1176f4fd594e6063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 33730 9d2fb6dec0d6e9d305da7ae0f5e6e692
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 138528 0bee9a0f9263106499688c391871e8c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 38926 9e9c06910b02e530f84c2d7e31c7614c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-52-amd64-generic-di_2.6.15-52.71_amd64.udeb
Size/MD5: 278734 b693c40a97c988fb2158ed20c2e6389e

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 18968 fe2fb75bc47cd2064ca61499d3d036ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 43448 f15a20d96b9de25327bf746b9f0932e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 105196 ce9549dd70804d183c33599f05e52621
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 2284 aec9412c636cc396a93e2ec5b1832c5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 34570 4238c11aadef4d43b906aa8ee4813b94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 96958 eb8bb915fc66770295669cd3ba01e681
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 37086 6c31b57ed47a0d97b92d2ba007761f99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 44070 b3e6ba52fca0105521db407cd563fa7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 167738 d8ee8a030149263ca8525e964606103e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 33930 c035e17333f563fc52c8225827e18fd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 137836 cc2c0cf1b837bec510a45e703dafdebe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 46870 855c61da4686dcaa89e728f0a3e98bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 132992 fc8b05a0266f89f2ec3f6e9c5409fc42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 273454 c1f94e839ea0e9a743d47b44368964eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 102250 f11df75f7af9dc42cc893453ca405f8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 1595576 8f4b080d8d03e4e78f40af1527d88e84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-386_2.6.15-52.71_i386.deb
Size/MD5: 856004 184371c2a254f76f89a9ea1e44281bfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-686_2.6.15-52.71_i386.deb
Size/MD5: 860556 0944ac8b24af268a864ebaf08c0d7eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-k7_2.6.15-52.71_i386.deb
Size/MD5: 857548 58688efbe59b2034cefa224d89b3db33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-server-bigiron_2.6.15-52.71_i386.deb
Size/MD5: 860018 c94e4f0b072a1215e1dc83c0021b2c36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-server_2.6.15-52.71_i386.deb
Size/MD5: 860782 0e70c8e43cc21083c23d13158d47321a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52_2.6.15-52.71_i386.deb
Size/MD5: 6914664 6efdfe87f733fa2516e9bc86a11a4870
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-386_2.6.15-52.71_i386.deb
Size/MD5: 21710432 a9d0bc1934b4b3927ab8514e19d6b319
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-686_2.6.15-52.71_i386.deb
Size/MD5: 22506294 3429e4886ab2a6d4dae4e3271545b98a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-k7_2.6.15-52.71_i386.deb
Size/MD5: 22251858 356d1dc5f9dba0a2a349f3cc73966e17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-server-bigiron_2.6.15-52.71_i386.deb
Size/MD5: 23607686 1ff3a4a5c10d54c1348c357227dc3e6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-server_2.6.15-52.71_i386.deb
Size/MD5: 23171108 af98a2302b44400e36b43034cfa07e71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 15500 ff0f0c9c33f31b550f0d6b107f4dd5cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 238528 c53ce130cc479164713a5a5ef3cc0e2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 197014 610e9db9a2d7d2ea55ecd557019a495a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 1048374 3034f4f4579c712a50528213880f7c53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 1740966 0f8239d695a4b231246a55ff0cfab373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 160824 e344de07d6d42de684b48fb745a9f984
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 9164 7a585fdfd3eebe050d9f54faee1f6aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 76478 2557ed587f1e0e353d99e35e69f87664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 53250 08667ffa49505182a11d1328323fc18f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 33048 327c73933568e3d662c562b8ed04481d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 85622 e922ba0d1b181721731c117346a78413
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 6022 e11bac9e13ee2cdaa5d41676eafca9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 8752 7b9580d09217f857a333cf99a0872215
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 53632 4d8bea62c6ee4096b0a1f243f8bbea24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 130768 073e450eb8b15667a9021b19abdc18ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 98434 2fa752111933042910087fa70a8233a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 77170 f9fa42219c552f4de7183fb24ec2e985
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 1768382 ea435acffc0eba5a433fdbef18678a47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 69558 aeb20def335b67b824c0b100be36dc2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 11752 db94752268b76c10f9a9a397b0e9d648
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 35996 b35c099bf7a2cd4234a3bc3eee7fdab2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 132568 3c13f7a7cdb41e09b2a282055e08bf5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 38550 848b17b35e9ebe0cc52f5a7e94391b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-52-386-di_2.6.15-52.71_i386.udeb
Size/MD5: 299114 b42df762839a820279d1966271c1c1f6

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 23720 edb055ae1683a3a20d3f52911bdcf1d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 25944 1930e54f45d75a7571b46bce4a8cc5d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 49300 7bdfaf40cd9f12f12891066547350142
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 51518 1e254c9dcd4921441fd6463c189de0ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 2298 81da80cab6ca25989f8b0de1fed6115f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 2476 4f36a7dd7d9f96717f469877f91618b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 40180 c2e37f6ebe349ee95ed507a158119399
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 43752 3f273ded4d3a2fded8eeb71706949379
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 112596 53ade604eaa2fec99141fdafdd3b6b9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 120646 1cbebb9eb90aa7a9acc27d5a8c326241
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 40840 afa7f1ed42b27ce299bd27e757bda19b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 45942 99333fafa3092ee4dc2f87093fed4a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 29024 69e4eb95fdd9e82da6bdc09c9eff4ced
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 29894 e96c8e7ababa959bf6d4af88bc573442
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 211394 4fd962c17b056123ba1ca288d9fd88dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 225200 af6c0256ee7ec2641f909e0f2ae677a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 45048 82f25e0c8fd8f9ab7029aa33c67ddb79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 40210 3ee8d49b4bae435011014d8fa5d3b1b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1930 7e49265b923a65fb76a280c5a8602c66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 2194 984e8d0de5508b432de4c50bdcd00126
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 80600 315b1f2ef3c08471f9b230415da9d22a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 85956 f6c9564963e96a3f31d8261541703e3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 111630 625b7d161f531ba5396103ff481f9ee1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 125770 85f0e059ad1068e3a2554e2830df113a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 53396 3dcec306529d6cf98ab01bae9054ff53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 58470 c2247c458b02e5988d38a4a70df471e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 147758 f133ef4802c304c5bbdcd6a7d19cbbe9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 161704 685148baa1747e99e2bd21574cb3880a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 317500 309ffd41791f7c2b541a3fc9075601d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 287592 07ad92bf2ca905abe0fc7485f1dd0dcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 115842 4db70df71f6fc49c537e468390eb2281
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 116514 f07cbd82448f8329e7a38e61dd79fe16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1923632 a19d9c29c6173075e55437701fa3b963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 2436740 d85659574b03e3ddaf28cebf481cc384
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-powerpc-smp_2.6.15-52.71_powerpc.deb
Size/MD5: 872334 28671370ff340f11f66780ada65fee79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-powerpc64-smp_2.6.15-52.71_powerpc.deb
Size/MD5: 869394 417303b2158965118b59efcf36af21ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-powerpc_2.6.15-52.71_powerpc.deb
Size/MD5: 867968 483117e1b57e00d9584e4ed82c983720
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52_2.6.15-52.71_powerpc.deb
Size/MD5: 6944060 eb9908038b5cd4ef30a7e03ff6654eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-powerpc-smp_2.6.15-52.71_powerpc.deb
Size/MD5: 22774300 87f53088b5ede6099475be3986bb8133
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-powerpc64-smp_2.6.15-52.71_powerpc.deb
Size/MD5: 23665540 3e6dee1bd5c85ab9597efec6973fce65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-powerpc_2.6.15-52.71_powerpc.deb
Size/MD5: 22349210 c90aa224e4d90b9777aa0c41aa78d65b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 17776 b1a1ec8d6dcd15207ed89dda1af372ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 17378 c3e8947ead9890033755f89744e8a5e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 261272 3fa36c95be4cbea80817e994018f823e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 282510 c0ad3158633771e11ced54693d38653f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 227652 32d478fdab34eb504c4b068e2e97dc62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 248814 1379fc2de95245dbaa780315513c51cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1048402 edfb2b589e24b0f3d7406e53d7930cd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1048560 ed774a278c69b7d5046f2de4bed392d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1737734 b726eaf3426c760d90b38b74b91955f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1877328 70e8c1408621580ed120902c2989d69b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 250928 be5141985bdad0c1af1335268311ae8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 233656 619637dbe4f080ed4d3b04cbad4c2ffc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 13028 2fc98de3e912c1bf1483684822fa1477
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 13518 cdcf53c389160e0754d8c9f22dbafe9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 84830 472f282728ee19a81ecc5361a2afe20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 52188 0e7c984d4a8a3dc43bc6cbaad85a4462
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 73926 24b03520506d121a839c94787168230d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 85846 69629bdb37f0ba4fd7ca9a4f6a6f6ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 6614 df4d5403838971a660fb9f062c60ebee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 7056 611a20339f4c73f91ab3d0f1dcde50e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 60388 bf26030e26065b25807551e7e702a7d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 70380 fa269e2f1a8c40e1fc6ffae5412fcbba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 128538 78d1889a5c731495f4fccd6f3c8a7e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 157788 4de067409d80047c4f348ef9ffc8313f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 108028 175b28e480a5071525f46b8cb707224a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 126056 86299503aa6485dc1f8371929e2f4647
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 87296 c063ed5f16d986e33a291865e2496e29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 93308 7d7463ebc9d17dec7dcec10a70b7e75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 2013940 f7114430d7dd9612067ab4ee29b0d67a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 1988042 cde384fc44e14ed9dd618e47e0c1804f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 104104 66a0c5f2d60e43c87b651e3d3e099fb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 115690 d7c4d458c75a1c4befeda77996fd0042
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 12734 b235079f57980d197c4c0b05557660b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 14436 ae5dfc2cff99c8fc71124e0e942dcb46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 39944 8243797b3f5f6b354b60354f6239cea7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 41466 ecd7ce9f501d00269048b2680eb34992
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 149312 2d2404a50f2cacca6d0aba03febc8759
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 168048 0b4055e59e47addf8e71fafee4939715
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 42266 28c733d543b041bdcf443407eb4f82cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 44864 f019b9393f1845b000c877b81aa9c80d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-52-powerpc-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 320278 6938845c57280acbcc9f271f1ea6058c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-52-powerpc64-smp-di_2.6.15-52.71_powerpc.udeb
Size/MD5: 324712 36c40dced1e3a34f1b0ef5e1ab2cb708

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 50454 dc44b8720aec8b820b215bada53494fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 2354 f919e7a623d942532d9afbcfab62f4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 40318 5ba9dae6a92fb782ba23760fbbca54b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 110516 e7d89bf80ac796fc380cb04d374753b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 41164 ace2530622bc7ba7dafbc09e8558e5a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 104226 0a6b9c416f1b9071c131cfadd3f42f48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 7428 6b080124d1bb7be0d889e0ce21664ffd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 149008 4d0071822a4aa7fe8ef4a7798eceaedc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 1707964 1318fb6fda5f4c001c37deead0c28b47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-sparc64-smp_2.6.15-52.71_sparc.deb
Size/MD5: 770104 00576f78e068c2084b7b7976f01b88ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52-sparc64_2.6.15-52.71_sparc.deb
Size/MD5: 766236 b1109329d4d4d62c3eabfbadcc2c87b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-52_2.6.15-52.71_sparc.deb
Size/MD5: 6959482 4dcc77518d001a3d669c6ce8f9f6aec9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-sparc64-smp_2.6.15-52.71_sparc.deb
Size/MD5: 15005168 6174bde374c4720d24c812bcced154f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-52-sparc64_2.6.15-52.71_sparc.deb
Size/MD5: 14823434 858a8d67eb3c89806a6cb1a046343c19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 7420 3b58d54b8ded8ba486f8911fd49feb43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 248670 78ba8b91c2b96dbe830754e29270c591
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 212380 264437561f0f96381b3c4da60b87a136
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 1048412 c683bbfa5977ef02d748e395bffbfd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 1481834 5b4f094d0609529020e738a2ea09aa7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 10108 982e1fc9d5bf742b8dda94bd48cc21f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 40176 6de493e9eaeb9899c66321003bb4ab08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 9356 11e5802341288538bf87122e922fbb53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 61470 eccf7cbbed79d283d4179f17e5c67f6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 163008 223926219701f6e962b8c99f44b981d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 63982 4fac869d205b1c3e3412cf2ca95b287f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 1235050 5188f700b06d4ff88c2fa91ad6b3d76c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 59352 2be0988b8a13e2d9eca12dd3cf98f55f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 37400 5b9ea2681655f8b63dd7dde5d666fce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb
Size/MD5: 280066 144fbd2c0c2780df75b32f1a391cbb17

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-17.39.diff.gz
Size/MD5: 1603110 d5beb4de18d7aeeb6a9c505b87137bf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-17.39.dsc
Size/MD5: 2472 b5900edfae94bffa8b8387a974842c0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20.orig.tar.gz
Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-doc-2.6.20_2.6.20-17.39_all.deb
Size/MD5: 4878916 8a8ef8dcf395d264ec295a7cff2fd479
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-kernel-devel_2.6.20-17.39_all.deb
Size/MD5: 86634 a16d3b3316c4a93529013800f10a2c57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-source-2.6.20_2.6.20-17.39_all.deb
Size/MD5: 47830268 e07388ecf9f9f345d2bdefd0e36b9be7

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 24494 69e2ad3029c4158e99ba6647fa42a16b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 202074 c9bf1118a6d64ca3c36360c8643ec790
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 39354 3aa3a8c892e7b5c00967e18d5f394e87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 50904 ce4261a5d2e78441d73c0215134d4f63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 187506 813c2d344421e21af81cf1f7a20ca0c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 34906 9a3c69aa244ca95fa58bed7dd4d2fab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 644408 b30409d44498af5d00755b9986da2c55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 174664 533a5f7dcb1d4680ae26bd412de28d3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 76420 61073eab9876a549e1e156d3dd84c9f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 57888 a7fb9d16f7c00cdeb3a5d0c16d8255fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 140010 0d6188225ed819ef303a5a8b1ee7bcf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 277472 1e6223934e750a40df23686d9b69bea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 1903974 ac5dd499ce5da726644dcce11b50d0a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-generic_2.6.20-17.39_amd64.deb
Size/MD5: 861358 ddda5db461532cebe31dab9c7d4efcb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb
Size/MD5: 861730 6fb2a5f7cacd980d541428b27dbcb9fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-server_2.6.20-17.39_amd64.deb
Size/MD5: 860356 76ae679c7ba8decd12ce6d8a87bec824
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17_2.6.20-17.39_amd64.deb
Size/MD5: 8135378 e0a822f04dba2aee51db2d285c0200cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-17-generic_2.6.20-17.39_amd64.deb
Size/MD5: 23066066 93560fd30ab2e4efbad9c5a2b1be6cf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-17-server_2.6.20-17.39_amd64.deb
Size/MD5: 23390230 ff52c66ef9ca942d67db929073d77b60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-17-generic_2.6.20-17.39_amd64.deb
Size/MD5: 18429524 a9346cfae42234bca860b3a9d8dd7a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-17-server_2.6.20-17.39_amd64.deb
Size/MD5: 18703782 e1836906ad94abd7d926a20514373694
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-libc-dev_2.6.20-17.39_amd64.deb
Size/MD5: 669730 b2cc0187a9ffaf39bf695eb1de436dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-mo=
dules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 246422 7ee112acfffd7f925fe886894e5e4076
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/messa=
ge-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 144486 a95de40f0d2c6508b1775529a34e243c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 225144 f1932766a62b6b5a019a6e65c9dce2bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-f=
irmware-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 1110528 8fda7abee24636fb5555b8c3a915c6e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 1754770 5c9f7f12d41c071464a0e747774660ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-p=
cmcia-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 140916 1eeb78ee2bcf8bc7123cbe1bcce453c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-s=
hared-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 163396 441f99e340118854d4411e7357cc336f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-u=
sb-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 265730 dfecce9db55925414d2aecebf30a3a78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parpo=
rt-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 34300 099dbbf8904e0d80d78790c16392638e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 38444 dc2984e980cf0a21f1738d5792af5b09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 67684 9687502c7efd0407ac4013bc426374d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmci=
a-storage-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 20958 2609b329deee7dae4ffe368ef52cd44b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 8328 11ddfc8eeda7844b460a36c09da014bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 54600 57d728f8896e1e82456c188edd56f639
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 86018 5d43d476f877ce1a41cd54219c04a31f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
firmware-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 322572 4f3802ca62035c0f5ee97c86d551fa71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-=
modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 1046830 d93248f9162339bd3e41aa0e2b4344dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seria=
l-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 43978 1f873f3b274945cc50baa5e96a541123
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socke=
t-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 12018 5e6c040f992ad9a5894d747f3dbd2065
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speak=
up-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 61918 9e8da052a22ab4db6629a3220d79cf6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stora=
ge-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 377838 1cb78423d9b1ed3af71206071d89a26c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb
Size/MD5: 66658 9efb51001b0a4aa128c0daa471122954
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/l=
inux-image-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb
Size/MD5: 23129928 dc3c850841760910e8fb1cac4879da07
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/l=
inux-image-debug-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb
Size/MD5: 18477868 49deb0ebb51f96edf8dfb3deec4d47c8

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 20322 84bad68353a26a31b128f241a9fe8d78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-=
modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 22888 0c2e9a3e74b9515bd715df7e66fa36c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 210082 6a27ecc499b2d68afdd1334474e65a3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block=
-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 212240 319fb35c8655949a5d9cd86cc26a73ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom=
-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 88686 d4311bdc563e0b3664d661070b1ff38d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom=
-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 35626 88f6e88aa662c3afb406b4a6be551def
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 37744 4caa32e89f168facc92e0a66ac2f57a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 38412 df6640ab4bf4605dcc301eb335b6e1ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 45642 9118ba03d3db55e68e4c4ae6f0259a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-mo=
dules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 45802 50e77399787a03f9ad4bff6545fde271
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 179464 f6cf3467360a9a8d34c5502af1e7b391
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firew=
ire-core-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 179832 d62494d2039b9f42daa96762e2c44c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 32100 030fffe9d16d310acf5434f9dae7a7db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flopp=
y-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 32432 75a0790ed53cd2447702d1844dd4d7a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 648588 6561b4d83073bf831ba133ff55036590
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-co=
re-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 667482 fa443416dfebe5ae96812b9d521e236d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 178208 5a99fe6436eaa29b2a7f21eacf755251
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-se=
condary-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 181276 7c2d0a756e68ccac5979815c7143044d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 72394 66e83b3e7db3fd87e6269ee22025c25f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-m=
odules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 74052 a6af296d9a4089a48fd1745421820e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 53578 d1a30efb7b01c2f4d5d213be51c04416
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input=
-modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 54784 87c1bdd4a2c1e2ca662ff8d3db82dc51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 129212 9cf2706ef4943e275c54f4395e5bc81d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-=
modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 134866 7bf06b119ee42fcdc18626b76c86c466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 275952 1216db49c34706411d636c142fe2f55f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-=
modules-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 274972 47393495d245817993601c8b6e07eb92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-17-386-di_2.6.20-17.39_i386.udeb
Size/MD5: 1816446 c159506bce83f853cd33e5ecf2082e13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kerne=
l-image-2.6.20-17-generic-di_2.6.20-17.39_i386.udeb
Size/MD5: 1886394 577e34b5b28d91c0561d7474f8ed44de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-386_2.6.20-17.39_i386.deb
Size/MD5: 836648 cdab2b98701d5fb6f4167ddd9347862e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-generic_2.6.20-17.39_i386.deb
Size/MD5: 844970 7880b748739eec497d73071a3e55815b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-lowlatency_2.6.20-17.39_i386.deb
Size/MD5: 843860 4f7466bd7228e38e842d12aac7877b6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-server-bigiron_2.6.20-17.39_i386.deb
Size/MD5: 850132 dad4b73a4f966b58b67f8d5f755bc53b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17-server_2.6.20-17.39_i386.deb
Size/MD5: 852752 5a34a5dc3260352813628b4b47f29f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-headers-2.6.20-17_2.6.20-17.39_i386.deb
Size/MD5: 8126860 2b7b5d43bc1a223e4942b532de7a1ba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-17-386_2.6.20-17.39_i386.deb
Size/MD5: 23747812 94987a9ede6b163c9a55979de04f0975
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-17-generic_2.6.20-17.39_i386.deb
Size/MD5: 23818390 ec36794aeaf478bb1dc3a83a0a654a97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-17-server-bigiron_2.6.20-17.39_i386.deb
Size/MD5: 24377110 6864429f96c706c9545c525535e32fd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-2.6.20-17-server_2.6.20-17.39_i386.deb
Size/MD5: 23867064 e8fbf6c911bb43de2313ecdd1f51b8fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-17-386_2.6.20-17.39_i386.deb
Size/MD5: 23590828 981af01a5854fd5d577e10ff57fbd776
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-17-generic_2.6.20-17.39_i386.deb
Size/MD5: 24170454 8421e3f40b042d601499daf3132b41d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux=
-image-debug-2.6.20-17-server-bigiron_2.6.20-17.39_i386.deb
Size/MD5: 25657272 311f6d45c08e32a7a681cf