Ubuntu 6311 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-714-1 January 29, 2009
linux-source-2.6.15/22, linux vulnerabilities
CVE-2008-5079, CVE-2008-5134, CVE-2008-5182, CVE-2008-5300,
CVE-2008-5700, CVE-2008-5702, CVE-2008-5713
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-53-386 2.6.15-53.75
linux-image-2.6.15-53-686 2.6.15-53.75
linux-image-2.6.15-53-amd64-generic 2.6.15-53.75
linux-image-2.6.15-53-amd64-k8 2.6.15-53.75
linux-image-2.6.15-53-amd64-server 2.6.15-53.75
linux-image-2.6.15-53-amd64-xeon 2.6.15-53.75
linux-image-2.6.15-53-hppa32 2.6.15-53.75
linux-image-2.6.15-53-hppa32-smp 2.6.15-53.75
linux-image-2.6.15-53-hppa64 2.6.15-53.75
linux-image-2.6.15-53-hppa64-smp 2.6.15-53.75
linux-image-2.6.15-53-itanium 2.6.15-53.75
linux-image-2.6.15-53-itanium-smp 2.6.15-53.75
linux-image-2.6.15-53-k7 2.6.15-53.75
linux-image-2.6.15-53-mckinley 2.6.15-53.75
linux-image-2.6.15-53-mckinley-smp 2.6.15-53.75
linux-image-2.6.15-53-powerpc 2.6.15-53.75
linux-image-2.6.15-53-powerpc-smp 2.6.15-53.75
linux-image-2.6.15-53-powerpc64-smp 2.6.15-53.75
linux-image-2.6.15-53-server 2.6.15-53.75
linux-image-2.6.15-53-server-bigiron 2.6.15-53.75
linux-image-2.6.15-53-sparc64 2.6.15-53.75
linux-image-2.6.15-53-sparc64-smp 2.6.15-53.75

Ubuntu 7.10:
linux-image-2.6.22-16-386 2.6.22-16.61
linux-image-2.6.22-16-cell 2.6.22-16.61
linux-image-2.6.22-16-generic 2.6.22-16.61
linux-image-2.6.22-16-hppa32 2.6.22-16.61
linux-image-2.6.22-16-hppa64 2.6.22-16.61
linux-image-2.6.22-16-itanium 2.6.22-16.61
linux-image-2.6.22-16-lpia 2.6.22-16.61
linux-image-2.6.22-16-lpiacompat 2.6.22-16.61
linux-image-2.6.22-16-mckinley 2.6.22-16.61
linux-image-2.6.22-16-powerpc 2.6.22-16.61
linux-image-2.6.22-16-powerpc-smp 2.6.22-16.61
linux-image-2.6.22-16-powerpc64-smp 2.6.22-16.61
linux-image-2.6.22-16-rt 2.6.22-16.61
linux-image-2.6.22-16-server 2.6.22-16.61
linux-image-2.6.22-16-sparc64 2.6.22-16.61
linux-image-2.6.22-16-sparc64-smp 2.6.22-16.61
linux-image-2.6.22-16-ume 2.6.22-16.61
linux-image-2.6.22-16-virtual 2.6.22-16.61
linux-image-2.6.22-16-xen 2.6.22-16.61

Ubuntu 8.04 LTS:
linux-image-2.6.24-23-386 2.6.24-23.48
linux-image-2.6.24-23-generic 2.6.24-23.48
linux-image-2.6.24-23-hppa32 2.6.24-23.48
linux-image-2.6.24-23-hppa64 2.6.24-23.48
linux-image-2.6.24-23-itanium 2.6.24-23.48
linux-image-2.6.24-23-lpia 2.6.24-23.48
linux-image-2.6.24-23-lpiacompat 2.6.24-23.48
linux-image-2.6.24-23-mckinley 2.6.24-23.48
linux-image-2.6.24-23-openvz 2.6.24-23.48
linux-image-2.6.24-23-powerpc 2.6.24-23.48
linux-image-2.6.24-23-powerpc-smp 2.6.24-23.48
linux-image-2.6.24-23-powerpc64-smp 2.6.24-23.48
linux-image-2.6.24-23-rt 2.6.24-23.48
linux-image-2.6.24-23-server 2.6.24-23.48
linux-image-2.6.24-23-sparc64 2.6.24-23.48
linux-image-2.6.24-23-sparc64-smp 2.6.24-23.48
linux-image-2.6.24-23-virtual 2.6.24-23.48
linux-image-2.6.24-23-xen 2.6.24-23.48

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

Details follow:

Hugo Dias discovered that the ATM subsystem did not correctly manage socket
counts. A local attacker could exploit this to cause a system hang, leading
to a denial of service. (CVE-2008-5079)

It was discovered that the libertas wireless driver did not correctly
handle beacon and probe responses. A physically near-by attacker could
generate specially crafted wireless network traffic and cause a denial of
service. Ubuntu 6.06 was not affected. (CVE-2008-5134)

It was discovered that the inotify subsystem contained watch removal race
conditions. A local attacker could exploit this to crash the system,
leading to a denial of service. (CVE-2008-5182)

Dann Frazier discovered that in certain situations sendmsg did not
correctly release allocated memory. A local attacker could exploit this to
force the system to run out of free memory, leading to a denial of service.
Ubuntu 6.06 was not affected. (CVE-2008-5300)

It was discovered that the ATA subsystem did not correctly set timeouts. A
local attacker could exploit this to cause a system hang, leading to a
denial of service. (CVE-2008-5700)

It was discovered that the ib700 watchdog timer did not correctly check
buffer sizes. A local attacker could send a specially crafted ioctl to the
device to cause a system crash, leading to a denial of service.
(CVE-2008-5702)

It was discovered that in certain situations the network scheduler did not
correctly handle very large levels of traffic. A local attacker could
produce a high volume of UDP traffic resulting in a system hang, leading to
a denial of service. Ubuntu 8.04 was not affected. (CVE-2008-5713)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-53.75.diff.gz
Size/MD5: 2963381 341d10f4ae04241d1cb57f7bac0e1d32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-53.75.dsc
Size/MD5: 2438 4d76a517c2964eacb2663460d0f1db14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-53.75_all.deb
Size/MD5: 5167676 05b3ed2c424e8ca5f7410ae39af478cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-53.75_all.deb
Size/MD5: 94284 3d7fcc736e168f44e162d9c090edf9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-53.75_all.deb
Size/MD5: 44734578 7c588256cdec2bb8e5717cf193090054

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 22358 8b8f7cff403ea59da8654fc82b350f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 44760 3150ac95105df6e53d6369e5af6c637e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 2310 eb5d4bebcdb4600d14b4a4aab0585974
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 36250 06c373832b6a067ce94d42fbe3cc5dae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 102294 3819298dda7f074d4c7015992b30c41b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 38896 01c2a11f6588694faa26aba616d112f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 49144 f4040a1e7808a9facbfe414ae07e5153
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 176704 ed31b8dd447dfd0734d27d4eabc73de1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 36780 58098d51825e150c4c633ba8927b308e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 142248 b97bbc503f8f75f1216e526f1b7de4b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 51058 8e0f4ca1c530c6ac87b869583fcb38df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 140610 b6bff98c231724805020f9ecd44abb06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 286850 b5cc9533471cf2c215ac38c35bb7bc8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 97796 441e2f0a922f533ce76c4ae53f7a20fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 1651648 cf7b07f7e1494042dc9c67a2ed3cbab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-amd64-generic_2.6.15-53.75_amd64.deb
Size/MD5: 869306 b77e2c6a088f098365a019ae798ed88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-amd64-k8_2.6.15-53.75_amd64.deb
Size/MD5: 870360 bbbfe621f9e7c6ee41cb45a06cfd94bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-amd64-server_2.6.15-53.75_amd64.deb
Size/MD5: 871728 801ab48b8757e756638ae803ecb3f2bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-amd64-xeon_2.6.15-53.75_amd64.deb
Size/MD5: 869358 2f4a71098305893147ef3bca18162042
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53_2.6.15-53.75_amd64.deb
Size/MD5: 6923516 c8e3106ce772ae5a82b477607b8347dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-amd64-generic_2.6.15-53.75_amd64.deb
Size/MD5: 20814520 05a8c71c99f43791c14327996365c984
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-amd64-k8_2.6.15-53.75_amd64.deb
Size/MD5: 20784972 40915e853fea71c33d6fd1984726256b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-amd64-server_2.6.15-53.75_amd64.deb
Size/MD5: 21630628 11dad0f27b83705c21da8099d9dfcea1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-amd64-xeon_2.6.15-53.75_amd64.deb
Size/MD5: 19899956 b69c412b81f4fb0ae9f401ec1a610ba3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 15644 5560d6f239f4083d64f2265e455bb9cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 240376 b767a827788f9d9c796c8ff0a074802d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 202632 c6d654b98b5134e2827e680e3a687a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 1048588 fd20ce438e0025e06692be0fcfd1a63d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 1543060 cdb3d998895bdf41db7371862cc9190e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 161648 30e5e602947e15922f4f62aa3074c182
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 9834 579084ad0b0cd6b2579fe278ead6d451
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 80860 aeb734e075bc1f05815025ba33cc3448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 49174 deebd0659299649a576bd66502544bac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 35160 c09de3e7038ed0d41f71471a4db38e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 70890 7a293f9c95d5d2d3a6d8c2d85f1250ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 6224 fabcfffd5917e347522c00aa514bcdba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 9060 d3ea0df8c299a21bd11085f6ad629acf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 57898 6c89033b939678b5a93dc143a9388f2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 123338 1fd144e48bccea8f66561dcbc9018c3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 101032 e9bd8bb0a7a7ae61cbd87d838c8a4658
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 79248 d6f59f3a6c843146939830f23c429581
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 1594808 d632ed617ebaca49273d9b1f24ad7397
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 72296 203a81f8cf66a5a3c764800121c7b7ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 12654 494ff4d96a70026575a0ca0224a8b422
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 138532 2c434a6a50e64e51cff5f251ec9015c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 38940 ebdd50079c85ba102368905f5c502cd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 278750 1bfc0a2cc271a3f60f789fb79dcce69b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.15/ufs-modules-2.6.15-53-amd64-generic-di_2.6.15-53.75_amd64.udeb
Size/MD5: 33738 8fb2947664688bec290558ccbb8c2eb9

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 18974 ad8c2779b1abf721aa3a38f061f65994
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 43462 ccc589e4ccfa2b670d5a858977ad6363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 105214 77dfa45044dab837d07302050d0aa32f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 2286 bde91eac761a688d2a1fa91826bdce6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 34578 ee5dea6933ae12d3e80134d4ba0b60e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 96958 0afccf40899e0e066ce775831ca06ddb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 37088 77fadf186d668bf9a70058f2cf264bb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 44076 6033691608e8dfef1d6b15775b06671a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 167752 2a6249173402e18c0939127cac43eaac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 33938 9e9f5dfdbbe7bbfa5c0cd906e09ac6b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 137870 b322a8d725fc46352f01843adbb8a36f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 46882 c83f21b7490182168800212053c31719
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 132994 f7e1d97f8e8676c1f7959d207dbadd58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 273440 0ad03528853d356c1f734526d2602443
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 102258 f2dee7fb6481d0af2a7df78d40a9c082
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 1596082 b34013c09fc394ba3daa690205eea2a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-386_2.6.15-53.75_i386.deb
Size/MD5: 859506 cb0030b902259fad97323c0dcfd19ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-686_2.6.15-53.75_i386.deb
Size/MD5: 861712 16c84a3aa0c0030bc6a7f930756bda91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-k7_2.6.15-53.75_i386.deb
Size/MD5: 860224 82c6a8cc91976d9be756fe1bb466402b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-server-bigiron_2.6.15-53.75_i386.deb
Size/MD5: 865386 04a0e2e991b10c6da6fe59ddd1685113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-server_2.6.15-53.75_i386.deb
Size/MD5: 861570 8cdf0bbe37337c8c6fd1ae29c09ca36c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53_2.6.15-53.75_i386.deb
Size/MD5: 6915528 107a64dc56a6aa2cdab478b694f57d0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-386_2.6.15-53.75_i386.deb
Size/MD5: 21711324 5afaf4d50d389bd2dd8f0b0f65786707
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-686_2.6.15-53.75_i386.deb
Size/MD5: 22505366 e45537d19c2097573f9d7188cc075b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-k7_2.6.15-53.75_i386.deb
Size/MD5: 22254758 b127147178f02c1ad7011d65caacdd9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-server-bigiron_2.6.15-53.75_i386.deb
Size/MD5: 23616898 02eeb5e9788e58bab52d88af9bf5718a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-server_2.6.15-53.75_i386.deb
Size/MD5: 23173042 4d34963faa5c0c8dfdccaebc8ef8249b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 15506 f7ac067513e071f440233074035ca497
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 238532 1ff8440cc87e387505c13b8988f87372
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 197024 29ffb7b880fc2b800eb1a9e05227a305
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 1048392 17890b6a4c17d7f80054c5a9b6b8bcbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 1740908 a5691f14618bac8c8a08254a827d5c7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 160820 41d49a7c5b18ebc98e29e1d9541b7c03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 9160 4fefa79a785f960c181cd9ebaa46ed1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 76488 a2ff1e147df5ac05e8a232201cd1071f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 53254 135b14a3f93eddee45f457d42820dd63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 33056 38711ae887329b1112a9d36fa9530a4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 85622 5e677ea194220ffa3daf73462b6fe56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 6030 ee38ad919005b546cc5ef374c23c3722
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 8762 74bb772100b84ba8862c3f7589a7d1f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 53638 32c5fe887e927690f9e831966e17266b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 130776 b84f4724fc8c8f9bf5823e50c0cfe5ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 98426 842dbfb897a253c9dbc64de096a35af1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 77178 809962c446567904d650448ccabb9507
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 1768424 3f20c2ab89c40131b211cb33e21255ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 69570 2b4bf5e92810560c922d6a50f30de1d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 11758 c14716470d2857c175be24188b0234c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 132564 8d91cc732b0b6698e284cd3f5e377f04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 38560 09c5d092bb2f07d522cfd302b09dc014
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 299114 3fc9046c066453d0f76b9eee7ea14c81
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.15/ufs-modules-2.6.15-53-386-di_2.6.15-53.75_i386.udeb
Size/MD5: 36010 de2b106e115e9b0d935f27d0b28c3851

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 23724 155d6998aa9d85247f4993eedefc6e61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 25944 12b87b15523ae16a0affd7acf3481893
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 49324 23fd51f69fb7b0ad5af53f7f1e194f38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 51524 715aa9fc6e519fcb8440101271daaff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 2306 4eff30ff62630279f640bece42423697
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 2484 02a6849a6b7a1a88c40cd0bd09fce3bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 40186 efe4939082c01d1dc59d04fc87724b4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 43756 784309c4e09647d54ef5c6cac76daf72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 112588 eeaa3336ff4eee8adaff55bd0988daa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 120662 6e3a6e69c5dcecceb81c166d8c8110f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 40848 16cfc827c58ffe625e989db67f04ddd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 45952 f9332092f8406ab580067ae0ae83c65c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 29026 0ade6c7f33c078053dd3c594a0b564fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 29894 f2a21f2ca9b92c8793af950f80bff065
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 211396 0c0d125f8c6a280d6f12161d348c1ade
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 225212 a212d9041a596e2a31cf94d46dd37fc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 45056 9e05430ef056dddabf8181b94ea32b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 40214 7e6a7d1c942037a78cf8f85a1faa668f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1938 84a2fc364f440484149d1a36000479a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 2198 b4e5ee91bd7f808a0a95ba6c115d9e34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 80676 37ea65e1b4973c1847906b5130b9cc52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 86076 9a5bd14703055265fd838ce7cfe879f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 111644 e0c996765c1728569c5171b30ba2dd1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 125768 6386eb897e55421f752ce70e3c1c092f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 53412 ddc8de5a2e807e33bc2bb5aafbcbd518
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 58474 56aec2be10b76c184bc308a8fbc8b2eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 147770 ad072ac561130d9156da4df148111583
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 161702 f3b62d8d8c87257deb6a59be728ae918
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 317500 81377e300ed6211d3be435082bcbd3c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 287608 e814f9d92138550815a319871a3dc1aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 115854 d92266a95b37bddbe2eca63e6dc5f3c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 116512 098ba2d76e67a29ad2d43e7dda65f553
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1924238 2435ab441ea49ec32efa9ed337d269d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 2437940 03c8b7f90f07b3c05461b200f34d3913
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-powerpc-smp_2.6.15-53.75_powerpc.deb
Size/MD5: 865598 2dd582ca91b65a2bfe22f0329928286a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-powerpc64-smp_2.6.15-53.75_powerpc.deb
Size/MD5: 871564 6c3198c111cdf9e682bf6a25914a2429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-powerpc_2.6.15-53.75_powerpc.deb
Size/MD5: 868982 b50d805b4c5b5ae0e63b6fa821f1b259
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53_2.6.15-53.75_powerpc.deb
Size/MD5: 6944940 e901ce3e066a23545b1d6b638511063c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-powerpc-smp_2.6.15-53.75_powerpc.deb
Size/MD5: 22775194 47eb82b2aa0c67476a23ff67ad5b2979
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-powerpc64-smp_2.6.15-53.75_powerpc.deb
Size/MD5: 23669772 2255bf3bc1a56185ef583253d5974e44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-powerpc_2.6.15-53.75_powerpc.deb
Size/MD5: 22353300 000c4893b0543255c8da331d1acc38b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 17784 1b916160215967a45c7174ecd4f9bf37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 17370 6b1115f8b6022617f04bb6bfee522eab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 261276 ba2c38eff865caa00bda10d9efd50413
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 282474 ff00be6d1a91b17d423b93f0bbfa585c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 227644 8be1739a4529c303dfd66b345594835c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 248846 13aefa272425a816a9b604147d80c799
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1048450 b4a5f98b1029621b488860aa0ccc858e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1048598 c429823e2398eb32a9bba0a5d3a71d31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1737760 56b750a3df2ae51f4591bae87b2a4b17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1877316 3ea7415383e8e350eff0a6b5698a58b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 250876 cd91a9309503aa937caedb13ad0756e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 233624 4a0a0ba958d7b5b8dcbea78c8b1522ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 13026 ff7d8a51744a0d4eab1d3c55cf9f1413
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 13518 89ea51f0fcbd04777ab3b103977c7219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 84830 89caa8e61d3e8712819e83b6fba5a940
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 52198 91a25762857aa0415689cfd1c997f27f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 73906 bc82e23561abad0ce1b81e1c63c9fce5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 85844 758a0626a67c72e2e0b62675401f782e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 6622 2834bc0a78b8cdd76eac7962de7ff30f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 7066 405fc2c75177de461223e0d28ff14773
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 60386 032f2a6b502e09756628c59742155ee3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 70390 fc4309130f276f0a8a1a0f6f9b2c98d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 128546 63c7c5631428a206b521dba8546c2634
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 157812 0f49f6a80a05d1c1bacfa3c86cd0b885
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 108032 f7d50bce7f92508c8c51bbe40401fe8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 126048 4e57229f6acecafa2c94d3eb94fb454f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 87300 df64165b61cb06d54c74946b9e192259
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 93304 7f92e0a3591a8692b4641f2710b5d1be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 2013996 371ebb51c786df20652ec88614716e3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 1988094 de0b20b61d64b788496f8f151e5da3a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 104112 9c239944529da263b71cc323a220df65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 115694 abd7ba04794d5efdaae86ff3e51b0cce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 12730 050de0a329e5ca07a2f21dfa59f04c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 14444 be384cb67e6202efd8b4c861ef74b137
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 149302 321b817d5386546546fbb9dd55dbe208
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 168030 a18972268241c01ab3032537de3964c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 42272 626eddf52187c6de3ab61b9c73b9a00e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 44878 f9cb090f4997927e15e1a6e654c10bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 320280 8a6ff79fa951ab696555e8661f965c24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 324706 2478e398c64dd55b423ffce9f7780e76
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.15/ufs-modules-2.6.15-53-powerpc-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 39942 1c8fccc616d7bec236eaeb4e991c5dec
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.15/ufs-modules-2.6.15-53-powerpc64-smp-di_2.6.15-53.75_powerpc.udeb
Size/MD5: 41472 a5abeb8ff1b9a73b632358b9d4ee755c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 50476 1feb9aae791649c0b295d66da05095db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 2362 3f6ff37660658b2b6b9c2d5f545cd361
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 40332 7d7c513c8cbf30134af1d28c8d803857
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 110528 10d20e3a20d7bdd8d284323f3aed3ec8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 41182 d97cb4d1604374b400343fac91859aad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 104240 a90336f0300fa2ee890111369f7d5a4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 7432 21ebe3c3f1690c4e4e6041d389102758
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 149002 c7358624b281a7fc58d140d7da096f5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 1709830 efaf860a9d77db878d1d3f2492af13c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-sparc64-smp_2.6.15-53.75_sparc.deb
Size/MD5: 769542 3c7fc1556ee28b5e13896d34ebfca224
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53-sparc64_2.6.15-53.75_sparc.deb
Size/MD5: 769338 0e10fc8ac130a979d808b7fe53cd9017
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-53_2.6.15-53.75_sparc.deb
Size/MD5: 6960408 d5b82953bbae8a25aba007664a994286
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-sparc64-smp_2.6.15-53.75_sparc.deb
Size/MD5: 15008312 e3dafcab8ecc186f26e93a7e0e8f140c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-53-sparc64_2.6.15-53.75_sparc.deb
Size/MD5: 14827418 fb81bf8e1b464a7e2fe793e65159fb4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 7422 b6bad5fd22f91b3e6041f60db52e231a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 248678 d157011cf10cd92c6cd60ccbf2c26335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 212398 2ff7c2847f14ae70c531d423b0956488
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 1048468 1a9a699473ef96bdbff54c19d29f7e49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 1481820 c6493161ad802355d90dc840194c4cb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 10118 9cb9a91ff97d9392c435c6a7e2e3eacf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 40176 462e37132f69d7e0b97c715b4607d6dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 9366 bafae9a87f7d2767b5c39bb79e82b22a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 61480 a2536aaf59cf810de10099cad5d15f0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 163024 9e39340cfe184c5467c3b01f20b2d09c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 64004 773cd9af845fd56d1519e61ab9ad8890
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 1235078 c2ef2fa15713a50131874f2b8b871e86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 59348 509d74c91a50ffd7606a8eecd81e8681
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 37408 b5c73e714a5caf659c6b4dae0e75a13e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-53-sparc64-di_2.6.15-53.75_sparc.udeb
Size/MD5: 280074 8eaf2c0508502f5d3100f5f6af583fb5

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-16.61.diff.gz
Size/MD5: 3687613 25eaf391caada46d1ab23b89c56c324c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-16.61.dsc
Size/MD5: 2308 8801e9e6956f33bdd03efa5888e338a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz
Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-16.61_all.deb
Size/MD5: 4616390 cf17bdde7f625f44ee8ab42c11283fdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16_2.6.22-16.61_all.deb
Size/MD5: 7778190 3da1d7315cd57ed98acbfa21c528891f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-16.61_all.deb
Size/MD5: 49550 c7fc10d1e372afc4130c382d14ba101f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-16.61_all.deb
Size/MD5: 45361872 0a409b4d7e410aca56af37e9b0e93249

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 24806 b18ac3227d015b1def0953cdbe71054e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 216536 a68a1a9e086f3c48e1b6f8a0300122d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 49174 a082a59178b827164487b9dced155373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 40038 e07abffed741811233719e00e5e76baf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 51754 ab6c2150c72ef8d3bd7379fde881c6c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 87882 f5edc66e6346d81f2db071cfe5bb3b78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 35850 87bcddc0cc0656abb1e7448ce44e36e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 652062 cccc48e0c1059d37d2f6e076676401f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 206058 ce9d8efe8477c7bd1947c0849d3119eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 55584 eb535ca0add2cf9785f400e9d3912d3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 60512 67e9bd7181617aa8d98fd8b0afa7d617
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 146254 204541e5aaf618db21f695643e35d062
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 285886 f445b8db54764de5a75cab1d6c2491ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 1947718 aaa922d8ddab0f846d90418b06fe422b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-generic_2.6.22-16.61_amd64.deb
Size/MD5: 595178 9c169f52916052b98349410e475a64ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-rt_2.6.22-16.61_amd64.deb
Size/MD5: 1167096 5633b1d3fdee953b8196ac019543d321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-server_2.6.22-16.61_amd64.deb
Size/MD5: 596296 14fbe70d3235c31b25dae5c9e1ba4f6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-xen_2.6.22-16.61_amd64.deb
Size/MD5: 950716 67fd53fdee5d4e391e0c597d7078d982
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-16-generic_2.6.22-16.61_amd64.deb
Size/MD5: 17545962 fa62a0400e7870226ec00d720fd0a78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-16-server_2.6.22-16.61_amd64.deb
Size/MD5: 17590456 88423cf9eed364418b0b95f1e17ddb03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-16-generic_2.6.22-16.61_amd64.deb
Size/MD5: 18747944 d55b2455a62b0355b225da628b500bcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-16-server_2.6.22-16.61_amd64.deb
Size/MD5: 19056636 9ac80d5fb54607a097be00f3b5859dfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-16.61_amd64.deb
Size/MD5: 654892 2c6daa619159f3b12d439ff0aeed98a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 252162 c989398ff085b05f4a00d8e3bfa9ecf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 150710 3f42ce6361ddc4b39d1978b9c73b6533
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 236396 e0b38b6a18236bceae39c3338fcfb4a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 1449142 5d674803623b3afa2b8dc0dee1bc3153
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 142704 33d54f0bfd170570a1adea48e41ae340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 148662 07e33f836016ef8c85a02f67d9e16aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 85978 bd91c984b2c950f2b3804d25085dce3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 35426 9f9dcbb3777c717d40b3b48b258e7213
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 38396 c4422f921b803e9627f53734231ffc93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 70016 a0dfbc5e7a366fbdaaf5f409f2184818
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 21466 5fc0d706db29ae44787d34122a67c3b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 8656 c89de19e5ac013d5e81061b12956ea88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 56434 3d87c8a5a49fbe693232e0f238765c36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 87986 8d73f80da5bcc8988d74fd23963daac8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 1100992 1c0b44cc61af902706f941b272a6dcdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 45200 c0f1047e29ed2ca673bd47fb85939885
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 12680 c9a5b63f51f238fe846f749768e9a4d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 462832 8832655ed582e7632e8b8efdc641a948
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-16-generic-di_2.6.22-16.61_amd64.udeb
Size/MD5: 71770 8f3f05dcfa7fd2cbac3ee3e0eb085c6e
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-16-rt_2.6.22-16.61_amd64.deb
Size/MD5: 17590452 e80409120b9e7dd24c337437fa4b67f5
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-16-xen_2.6.22-16.61_amd64.deb
Size/MD5: 17360384 d3211ee56d2a815a365f889e1cfbcd0a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 20414 ba385ed0e117287c213dd2b1de0cdab2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 23218 aac378503214ef86054bd946e0ceff11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 211418 620c3605dc76da3ebc264bc7c70b522a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 213056 913b637a9c7ccf0e2d683a51268aad23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 89010 03f76a2255a4e34aed6f40495f48ef94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 35744 bfd6f70c921687817fb810ce18f49f5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 50006 b8517dd66ef7401073d362c80031ec14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 50132 cd7bcc37e8864973cd8ccea3b10cbb79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 37958 4a3f6533c382a6862a8b0f9196c8236d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 38592 16e7a728c4e581a771f10ffc2760bfbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 44940 8d5abb724cba1c2d14b1c8e1cc4d9a9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 45216 8c13a739f7add5937434938e383097a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 85304 62291f9ad66efe34827ac4f1acfd1506
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 85628 8ea57cbd9d8d7517ec0d6addda82610d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 32332 0fab626d18221b0deaed30bb72aa2a2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 32642 03287ca0c32ed5224f550c3271327523
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 640730 fc5f201ca9e7a8f414b9018a33c70ef0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 659254 7f9f94989a6a627e0c5911a0c1e0c86a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 206142 cabbf6fe7ecaa2b39e93c2a18adc9484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 209820 55999f54e68e4b96e56c810feec1e3af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 52646 2e30e9234555f8bbf56c142d095f3f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 53866 46b99f426f8ead33e13f0acf835532ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 55506 168ef246171d4e6e29a17301497975c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 56904 f257b040a64a422be2dc31c8583c6fdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 130920 fb40173bc2ebef139c9ba32c85c43073
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 137824 4d8824e974fce0cfbfac432e7ba392eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 277846 d8cec9f2e7df8deafaf728632cc4b6e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 276368 73652bf55c01b4eb6e07f008982c3867
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 1836458 6c1650f760f4bfb61132e78283c7d774
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 1907124 a51e4045a85b6879d877000413c26c82
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-386_2.6.22-16.61_i386.deb
Size/MD5: 580806 70b5c4dc3f1aeef21760010f8631884d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-generic_2.6.22-16.61_i386.deb
Size/MD5: 582608 49da983120d535652ae9c5822014fa5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-rt_2.6.22-16.61_i386.deb
Size/MD5: 1157466 83d2d14ead782933a12dcfc96413ef01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-server_2.6.22-16.61_i386.deb
Size/MD5: 582950 73a0b17c616ac77b4558014bcdd5e512
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-ume_2.6.22-16.61_i386.deb
Size/MD5: 528712 c7343ffb79f7c8bfdd1299b788a245c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-virtual_2.6.22-16.61_i386.deb
Size/MD5: 468444 da24466c8ce820c88d0dbffc779ab26e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-16-xen_2.6.22-16.61_i386.deb
Size/MD5: 925496 f39b88cc339a929f4757503bd78aa10c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-16-386_2.6.22-16.61_i386.deb
Size/MD5: 18577058 a34cc5ad72de5a75efe27553029c87c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-16-generic_2.6.22-16.61_i386.deb
Size/MD5: 18545954 22bce66c0697fd98e05eda60880d8930
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-16-server_2.6.22-16.61_i386.deb
Size/MD5: 18633936 da529d238d4426f8a9e998393f5d8da5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-16-virtual_2.6.22-16.61_i386.deb
Size/MD5: 6706052 74b3d154715973233cddcbc1ee374c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-16-386_2.6.22-16.61_i386.deb
Size/MD5: 23489200 8333fb9cb9f47ac6788b2897cf882e61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-16-generic_2.6.22-16.61_i386.deb
Size/MD5: 24139194 4b9bfa8e58c1855ed7a3c36c8798b12d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-16-server_2.6.22-16.61_i386.deb
Size/MD5: 24402128 1a9f366a23f9ffe2a17e532feae51360
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-16-virtual_2.6.22-16.61_i386.deb
Size/MD5: 22821108 a080f86e134ec0e4ef2a4951f481b9e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-16.61_i386.deb
Size/MD5: 654958 bc867ffe833ad3b05248e103b51de5a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-16-386-di_2.6.22-16.61_i386.udeb
Size/MD5: 247864 f1f4ef94a7d1e220b5eee16813f532bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-16-generic-di_2.6.22-16.61_i386.udeb
Size/MD5: 254846 5403775aaf9c085c20f726606b36d8f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-16-386-di_2.6.22-1