Ubuntu 6324 Published by

A new Linux kernel vulnerabilities update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-864-1 December 05, 2009
linux, linux-source-2.6.15 vulnerabilities
CVE-2009-2909, CVE-2009-2910, CVE-2009-3080, CVE-2009-3228,
CVE-2009-3547, CVE-2009-3612, CVE-2009-3613, CVE-2009-3620,
CVE-2009-3621, CVE-2009-3623, CVE-2009-3624, CVE-2009-3638,
CVE-2009-3722, CVE-2009-3725, CVE-2009-3726, CVE-2009-3888,
CVE-2009-3889, CVE-2009-3939, CVE-2009-4005, CVE-2009-4026,
CVE-2009-4027
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04
Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-55-386 2.6.15-55.81
linux-image-2.6.15-55-686 2.6.15-55.81
linux-image-2.6.15-55-amd64-generic 2.6.15-55.81
linux-image-2.6.15-55-amd64-k8 2.6.15-55.81
linux-image-2.6.15-55-amd64-server 2.6.15-55.81
linux-image-2.6.15-55-amd64-xeon 2.6.15-55.81
linux-image-2.6.15-55-hppa32 2.6.15-55.81
linux-image-2.6.15-55-hppa32-smp 2.6.15-55.81
linux-image-2.6.15-55-hppa64 2.6.15-55.81
linux-image-2.6.15-55-hppa64-smp 2.6.15-55.81
linux-image-2.6.15-55-itanium 2.6.15-55.81
linux-image-2.6.15-55-itanium-smp 2.6.15-55.81
linux-image-2.6.15-55-k7 2.6.15-55.81
linux-image-2.6.15-55-mckinley 2.6.15-55.81
linux-image-2.6.15-55-mckinley-smp 2.6.15-55.81
linux-image-2.6.15-55-powerpc 2.6.15-55.81
linux-image-2.6.15-55-powerpc-smp 2.6.15-55.81
linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.81
linux-image-2.6.15-55-server 2.6.15-55.81
linux-image-2.6.15-55-server-bigiron 2.6.15-55.81
linux-image-2.6.15-55-sparc64 2.6.15-55.81
linux-image-2.6.15-55-sparc64-smp 2.6.15-55.81

Ubuntu 8.04 LTS:
linux-image-2.6.24-26-386 2.6.24-26.64
linux-image-2.6.24-26-generic 2.6.24-26.64
linux-image-2.6.24-26-hppa32 2.6.24-26.64
linux-image-2.6.24-26-hppa64 2.6.24-26.64
linux-image-2.6.24-26-itanium 2.6.24-26.64
linux-image-2.6.24-26-lpia 2.6.24-26.64
linux-image-2.6.24-26-lpiacompat 2.6.24-26.64
linux-image-2.6.24-26-mckinley 2.6.24-26.64
linux-image-2.6.24-26-openvz 2.6.24-26.64
linux-image-2.6.24-26-powerpc 2.6.24-26.64
linux-image-2.6.24-26-powerpc-smp 2.6.24-26.64
linux-image-2.6.24-26-powerpc64-smp 2.6.24-26.64
linux-image-2.6.24-26-rt 2.6.24-26.64
linux-image-2.6.24-26-server 2.6.24-26.64
linux-image-2.6.24-26-sparc64 2.6.24-26.64
linux-image-2.6.24-26-sparc64-smp 2.6.24-26.64
linux-image-2.6.24-26-virtual 2.6.24-26.64
linux-image-2.6.24-26-xen 2.6.24-26.64
usb-modules-2.6.24-26-sparc64-di 2.6.24-26.64

Ubuntu 8.10:
linux-image-2.6.27-16-generic 2.6.27-16.44
linux-image-2.6.27-16-server 2.6.27-16.44
linux-image-2.6.27-16-virtual 2.6.27-16.44

Ubuntu 9.04:
linux-image-2.6.28-17-generic 2.6.28-17.58
linux-image-2.6.28-17-imx51 2.6.28-17.58
linux-image-2.6.28-17-iop32x 2.6.28-17.58
linux-image-2.6.28-17-ixp4xx 2.6.28-17.58
linux-image-2.6.28-17-lpia 2.6.28-17.58
linux-image-2.6.28-17-server 2.6.28-17.58
linux-image-2.6.28-17-versatile 2.6.28-17.58
linux-image-2.6.28-17-virtual 2.6.28-17.58

Ubuntu 9.10:
linux-image-2.6.31-16-386 2.6.31-16.52
linux-image-2.6.31-16-generic 2.6.31-16.52
linux-image-2.6.31-16-generic-pae 2.6.31-16.52
linux-image-2.6.31-16-ia64 2.6.31-16.52
linux-image-2.6.31-16-lpia 2.6.31-16.52
linux-image-2.6.31-16-powerpc 2.6.31-16.52
linux-image-2.6.31-16-powerpc-smp 2.6.31-16.52
linux-image-2.6.31-16-powerpc64-smp 2.6.31-16.52
linux-image-2.6.31-16-server 2.6.31-16.52
linux-image-2.6.31-16-sparc64 2.6.31-16.52
linux-image-2.6.31-16-sparc64-smp 2.6.31-16.52
linux-image-2.6.31-16-virtual 2.6.31-16.52

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)
the kernel updates have been given a new version number, which requires
you to recompile and reinstall all third party kernel modules you
might have installed. If you use linux-restricted-modules, you have to
update that package as well to get modules which work with the new kernel
version. Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-server, linux-powerpc), a standard system
upgrade will automatically perform this as well.

Details follow:

It was discovered that the AX.25 network subsystem did not correctly
check integer signedness in certain setsockopt calls. A local attacker
could exploit this to crash the system, leading to a denial of service.
Ubuntu 9.10 was not affected. (CVE-2009-2909)

Jan Beulich discovered that the kernel could leak register contents to
32-bit processes that were switched to 64-bit mode. A local attacker
could run a specially crafted binary to read register values from an
earlier process, leading to a loss of privacy. (CVE-2009-2910)

Dave Jones discovered that the gdth SCSI driver did not correctly validate
array indexes in certain ioctl calls. A local attacker could exploit
this to crash the system or gain elevated privileges. (CVE-2009-3080)

Eric Dumazet and Jiri Pirko discovered that the TC and CLS subsystems
would leak kernel memory via uninitialized structure members. A local
attacker could exploit this to read several bytes of kernel memory,
leading to a loss of privacy. (CVE-2009-3228, CVE-2009-3612)

Earl Chew discovered race conditions in pipe handling. A local attacker
could exploit anonymous pipes via /proc/*/fd/ and crash the system or
gain root privileges. (CVE-2009-3547)

Dave Jones and Francois Romieu discovered that the r8169 network driver
could be made to leak kernel memory. A remote attacker could send a large
number of jumbo frames until the system memory was exhausted, leading
to a denial of service. Ubuntu 9.10 was not affected. (CVE-2009-3613).

Ben Hutchings discovered that the ATI Rage 128 video driver did not
correctly validate initialization states. A local attacker could
make specially crafted ioctl calls to crash the system or gain root
privileges. (CVE-2009-3620)

Tomoki Sekiyama discovered that Unix sockets did not correctly verify
namespaces. A local attacker could exploit this to cause a system hang,
leading to a denial of service. (CVE-2009-3621)

J. Bruce Fields discovered that NFSv4 did not correctly use the credential
cache. A local attacker using a mount with AUTH_NULL authentication
could exploit this to crash the system or gain root privileges. Only
Ubuntu 9.10 was affected. (CVE-2009-3623)

Alexander Zangerl discovered that the kernel keyring did not correctly
reference count. A local attacker could issue a series of specially
crafted keyring calls to crash the system or gain root privileges.
Only Ubuntu 9.10 was affected. (CVE-2009-3624)

David Wagner discovered that KVM did not correctly bounds-check CPUID
entries. A local attacker could exploit this to crash the system
or possibly gain elevated privileges. Ubuntu 6.06 and 9.10 were not
affected. (CVE-2009-3638)

Avi Kivity discovered that KVM did not correctly check privileges when
accessing debug registers. A local attacker could exploit this to
crash a host system from within a guest system, leading to a denial of
service. Ubuntu 6.06 and 9.10 were not affected. (CVE-2009-3722)

Philip Reisner discovered that the connector layer for uvesafb, pohmelfs,
dst, and dm did not correctly check capabilties. A local attacker could
exploit this to crash the system or gain elevated privileges. Ubuntu
6.06 was not affected. (CVE-2009-3725)

Trond Myklebust discovered that NFSv4 clients did not robustly
verify attributes. A malicious remote NFSv4 server could exploit
this to crash a client or gain root privileges. Ubuntu 9.10 was not
affected. (CVE-2009-3726)

Robin Getz discovered that NOMMU systems did not correctly validate
NULL pointers in do_mmap_pgoff calls. A local attacker could attempt to
allocate large amounts of memory to crash the system, leading to a denial
of service. Only Ubuntu 6.06 and 9.10 were affected. (CVE-2009-3888)

Joseph Malicki discovered that the MegaRAID SAS driver had
world-writable option files. A local attacker could exploit these
to disrupt the behavior of the controller, leading to a denial of
service. (CVE-2009-3889, CVE-2009-3939)

Roel Kluin discovered that the Hisax ISDN driver did not correctly
check the size of packets. A remote attacker could send specially
crafted packets to cause a system crash, leading to a denial of
service. (CVE-2009-4005)

Lennert Buytenhek discovered that certain 802.11 states were not handled
correctly. A physically-proximate remote attacker could send specially
crafted wireless traffic that would crash the system, leading to a denial
of service. Only Ubuntu 9.10 was affected. (CVE-2009-4026, CVE-2009-4027)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.81.diff.gz
Size/MD5: 2935685 f02a9bae29050a193309e77ee42159be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.81.dsc
Size/MD5: 2438 517a8ee285195a5ff321568c59f5bf6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.81_all.deb
Size/MD5: 5169762 5aaebc8fc065a423115d182c5e827fa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.81_all.deb
Size/MD5: 96268 278d2a71218ca9bf14c0666008e07e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.81_all.deb
Size/MD5: 44738268 ad52ee857cbd430327b0f4992319896c

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 22344 a64ecf31e61070d46b48dd3512ea3050
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 44780 ed4c2d6a34bfffcc50e3eefeace5c0bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 2314 223e3b70c8f186d4cfc34d722e525fcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 36294 41bd561155707c4d0040cbba52d540bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 102366 e49dbfa6c86a67aea0870813f2ad65e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 38896 c4649145984881dc87d3e82a5d8bea6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 49156 5a7492d95d0685f2411e963947427e06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 176622 072ae033dcdbf100ddf9ef8dd7cdc395
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 36776 737c4138eba37b8e52091f5116bcfde8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 142356 2d8e8e06b65f991416a440ef3798358e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 51060 3fe055074212448af6f6932b4df2ec4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 140706 6c06b4ccbe63938f6c0a984558389cc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 287610 cabd37d9b352709d54cff1dc153da0f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 97830 f6a7cd5678906c026ffbcfa11eadf4a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 1652044 0a016d1b9dcbb41586f1da7ceaa7b6c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.81_amd64.deb
Size/MD5: 870518 560fa1e60e0db020bfa3364ab74d66ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.81_amd64.deb
Size/MD5: 870276 46d4e84e4f1ee39fed22643a0809e594
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.81_amd64.deb
Size/MD5: 873616 4edcfe3bb3079dc6a35a720133820e2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.81_amd64.deb
Size/MD5: 869834 753c230bc907dd59445facca3b5e1026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.81_amd64.deb
Size/MD5: 6926772 974d203583deb6ed8558b8196fb94365
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.81_amd64.deb
Size/MD5: 20817880 84659ab75e65f13d8d532e3b7edadada
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.81_amd64.deb
Size/MD5: 20797712 011132a3cca9526b0b08e441c8a51a75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.81_amd64.deb
Size/MD5: 21635602 85687c76e33fa6dd04ed8d580548dd50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.81_amd64.deb
Size/MD5: 19904842 98519486a58e8d47a8eb8b210cf1bd79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 15632 f9dd1008c1be2af2f56ecc19dca84c60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 240368 824deb0ea15a22b921980ace3f4a07b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 202666 c99c240a9a556526e7d43b49da14987b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 1048612 85c729112e1301a89eeeca16940ab691
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 1543552 f99f369cf4bdb04f940cd76d80f0a5df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 161690 c189c8ea4c0f3a47ef22cd02b13f57b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 9836 6dfb0d2dd0babfe597cb44d6e4c54828
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 80870 f900f2ea6fc7300b2ae6ec3092e7eb50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 49292 90d94d9eb2c2ab2d87d4a2be33d3a434
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 35160 ae0a0d97bc18df1f72278b04758cb070
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 70896 f9249ffa075b822beb1f3336d9c1c529
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 6222 4b71e716ecbc3102b2ad864503a8fe31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 9060 68404ac8970062ec211bed8aed0edf7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 57920 8459346a6884404ecfb2dab3ef1a3ed8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 123378 d3b31c9c831217c670e35f4f0d3f2e71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 101074 bd22448162bec1b099ee30c159a75ff3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 79276 85c77ee5e5a9459a1c724d90a9f05e3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 1595360 51faa5aa6401b14be0a12dfa3ed4c104
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 72358 78b96c5de835dffca6b66d5cb2d09a08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 12646 5c44a20f536fda99189254823d033a74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 33804 1218ee7fe2425b62366bde89b82153e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 138520 e181a6c9b7b8324951501d6be875f20d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 38938 2558e8f83fba3cef739600021bd17a4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.81_amd64.udeb
Size/MD5: 278876 9f33f50455bf32d8d9c2c516edbcf514

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 18974 f51490588cc0d50df30db8e57bd34bf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 43490 5fa76c0ebf00aab3c3a934e85c70a2d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 105210 e35436beb363c322dd656a5243c29099
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 2284 2d1d3fae39ec27e4e3b5be7e493a9392
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 34576 434f0e50894f72f15f50317a7b74450a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 97048 d2df8cf1db5cb357dc16a484897c91ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 37130 eba74b5dfa05d5f9afc4e00a6deed0bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 44114 bd0c1ded68cc32323f8c01d30ab8f66c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 167748 01d733322cf43e8ce24e5ae91a4ef7f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 33958 fdc056db22be72457f653b64ef1b5f6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 137978 ca10c22d6d4f0284e885577268c3f09a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 46906 ed9257013b336c0a5dda7bf76e9ebea5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 133164 5e4137ab0a78d922d2cb976dccba94a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 273788 02c6bf6bcaa13759a2aa9b5a3b230f96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 102336 6a4c31f8000ec53d65c84b8909878833
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 1597622 d4eddbd4c6a5043f1a5508722f8021dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.81_i386.deb
Size/MD5: 861450 b97274807d7dd03216304c28c54c6cbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.81_i386.deb
Size/MD5: 861078 1f072db9add7db9027fef9739c11b6df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.81_i386.deb
Size/MD5: 863038 df210f876968e11cd148e4a03c1889c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.81_i386.deb
Size/MD5: 867886 d140160c3058f1116c7473bd4c187153
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.81_i386.deb
Size/MD5: 865410 085f01426254744aee1760553cd24a0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.81_i386.deb
Size/MD5: 6918372 f812d48e805f1ac79bd1b807733af1cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.81_i386.deb
Size/MD5: 21724408 e48ae320333a6aa0216844ffcb42162e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.81_i386.deb
Size/MD5: 22517334 47afd3b1801186fcc4e0940673fee4a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.81_i386.deb
Size/MD5: 22263888 e896da34cfdf83f3e22c67852aed894e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.81_i386.deb
Size/MD5: 23627022 cfef50e70cb8cb74ae77ce9446e8902a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.81_i386.deb
Size/MD5: 23179132 841092309f80b76bc44789796d865127
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 15512 075afc34939f93ec5a71278793dbf692
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 238508 48105a0fc64c40b7076ad6e64a3d95fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 197134 9f989fa8e02f521bcf24084124bc970b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 1048390 9c2fa2ad80ca36c67ed84ddb51c19c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 1741344 2c1de9f5fad31b59f759dde9c73cc5a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 160896 5be7de021266a099bec03a7915f98fa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 9168 aeca6a4cb4ca6b994e324c400548f987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 76468 130ea9ecb2512a11a34e70421caffb6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 53552 3ffe6ce857fcb7956903b57119a8d5db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 33048 62920dc04689f0f526f2e3f9f45b0323
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 85624 ada1b3fd1802c18efe019dc6ca0b63ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 6024 c2dd977a054700c1752b18c13691962a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 8760 3a6cc477cf8ce01e5620274cd4b8a5c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 53638 a50d7f70fb77f5bcd2658fd753026219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 130968 55fb39360005be1e69d489736884d49e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 98468 1b1ff6d797d518803eb2603db1c45642
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 77216 a2b6e29fb22eadf72b78e8eb5b5c52f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 1768852 218108b6057487da1a7f607bd080b8bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 69618 bc3ba4e6a2772849a540ae12b9591b0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 11768 6394883c954351652b01693ba00f0f31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 36104 de1b30734949cb0804561ff8c17ebe05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 132672 a29e064f424e01e7762cf1b8b0383767
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 38576 ab3590603fb72881abcdec1b850ffedf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.81_i386.udeb
Size/MD5: 299158 9e2c3a94ac8d5211b3959f97783f416f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 23730 b5d3e994e65adb62f6b0ce488a7817c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 26006 a681b1c055c24a085a92d0251522332f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 49322 87d68c94afff04e05764d4ed27a3e733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 51532 223742321ffe94b336f94357432f0d47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 2308 94f539c3ce6e465082796c8a9e23bdfd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 2482 123c13d5536eb9415af80781c1ed19d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 40306 c28e7cda2f38caf71b12950a8ce0ac65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 43848 9ad92bff5e36cf314ac79ac18523f498
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 112602 3ff1577e2dd76d3b2baf16f153ba45ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 120738 725af40fb54924e7f63de75de33bba09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 40902 d15977353cc473b676f6ca4e27eca2f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 46000 996debcf5ba6953922316a14818261dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 29026 a247d21692fb5d238feb8fb8897b7bb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 29892 b0a1919b18647f46180290b5a487e876
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 211388 172f7544e0dba2c15be93749e826cd40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 225184 4d83d2d27ca8ee8b75c9fe485f95891a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 45056 adc0ea8242aef5c768d80f4a5487c5ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 40224 e9ece393c50aa4509bbc067d037a1964
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1938 116a8c6e92f39048e5e5e8c7157ad816
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 2198 300eccf25d58840151ef17f9ffa0cd51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 80718 23b95e81f03bc2f1945a68c95b5ca0c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 86102 93538ed0e204bc73cd43c85fa35e1267
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 111582 f45b133044c56acda12644ba4078c8d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 125746 64f893a4617d23ba71a4978073c69ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 53420 f3068829108e0f427319f8fc8d3583c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 58488 355b067b6df8831ac4f1dc2fecc14eab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 147958 cd32046627d7f13e714c221c53d40c55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 161904 f93d8ca7512a551bd7398fc7cee6fd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 318408 fa7d8c1e7d8bd76df307905f0196a400
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 288040 4ebf0c29edf9524f522a04fb7de2bbed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 115862 162e57d7c05efb230a5ee28166274d48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 116548 e9043614b899415f0c8a76d36be2ddcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1924852 d631cca9cd285ba34edd939dd3d218ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 2449056 1ea03fdc33ee2189028f9b52e23355d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.81_powerpc.deb
Size/MD5: 873942 a877a8f14eae6baef77586c797810f4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.81_powerpc.deb
Size/MD5: 870274 c1e1e32e9582b473c23386f77147ecc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.81_powerpc.deb
Size/MD5: 870700 fe1f4802c5d8a2cb91066db213f175c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.81_powerpc.deb
Size/MD5: 6947602 9a849f1bc9c09edb3499aea9433eed86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.81_powerpc.deb
Size/MD5: 22782758 3e79981331154857556649efb26abaf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.81_powerpc.deb
Size/MD5: 23693170 e91dee7348629406068dec10c6c2b2dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.81_powerpc.deb
Size/MD5: 22364868 34370def04122ec031be4173bed62727
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 17780 cf22ebf3da94d90923009ea9355d838e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 17388 2be01425709635adf8103d809a8b622f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 261364 6121691810560a112a83107438a56fb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 282628 649559c29df4100977a9818936dfdc74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 227814 bbc0627b3ced8d959517dd0d81ee0e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 248952 7165e9616d58b920e823c10bb26325d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1048468 986cc04488c2779efc2eae1ab0927187
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1048608 27eb1a877ebc7de98ba02410427e0e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1738540 974ab8b88abcb15adadfe8a5d4e83839
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1878130 cfb730a0fdcdd1a54454ef7e5bdc8a54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 250832 ad79f5bf42736201c75f750981c92be5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 233534 3ea350952cd7a38b4aed04d7a38255b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 13056 4f3739b620b6d77e42a75c2f71e6bef4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 13530 1814123cc4fc16643755bf1a3255263c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 84798 d84ce928505166885acca4eff117e608
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 52208 01cec0da15748ddda667b9bf4c9c2069
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 73928 f80b31ee8edb4c1dc5e28a6559f5e0da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 85854 1bfd17aa829523974da2876d28c93125
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 6620 a76df30ec69406cf733027f4a9f253f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 7056 507ac9695af0962f21c9d91bad7bf742
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 60380 ed89b7264955ce54cf4f6cf5fdf0be58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 70424 8df1f966c2eebe02a4039cb3fa957528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 128550 7702ec6233b23341846d0f8bffb3f4b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 157946 971f6c7635269ffeb75b9b0c63df0978
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 108156 57a946d5f2c18f668424925f60add6d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 126126 af5b8d870e0231aa9b3b1a511553ec1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 87292 c8dedae2fdf99833b58f305a08dc2c8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 93364 107e6724b8c5cbe7dafdbb5dbcf50593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 2014714 06d3ad3441673a24dc500251f9d251a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 1988682 d2accecc1fde3d56e2707abbe6bac535
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 104122 42ffcfd11617dc1005c1cb871c13aa4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 115794 5e8e5c978560d2937f6bd7eb4090284a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 12742 e9973d1bd1b59d7acc18c1992d01d430
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 14444 9bd2ca6c950e62780985171467794638
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 39948 fdeded797558637b2c1f6ae2a0b7c501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 41542 845c1be053a8f13412dfafcfb9c04648
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 149350 25d3b6ddd1ed8bb036d9cfc31dcdf2bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 168076 2277f7ae60c6d6762cb4427900b93b3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 42310 a4ed5569c066899045d37a51488e1293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 44916 9700e93f01fd05f9ecd63f87b025c131
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 320332 ef48c34eb2c9f2eb22983b43174f3f1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.81_powerpc.udeb
Size/MD5: 324866 3e2ed8f88f2da0dec50a64fc3ab44c84

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 50476 01211803a0b50f2e41ac12d1e860a692
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 2360 5aeaf097f5626a2279b90e6c34f385fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 40376 4dea984c062ddca28c1c988d44379d93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 110558 efcd4322669e1c652be432a1873c58b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 41216 1333577e7eb7214eeb78c0f2225b25f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 104216 5a7727e8e1b2ed6d5530ce2a009aa3c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 7434 f4a49bda2f12cab77972543789a756ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 149304 d620efc0eb4e1b3cf53672ac721ece98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 1712718 919c1fda81a3f802a5851963144cd442
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.81_sparc.deb
Size/MD5: 773038 5c6764ec8ab3a682f2e2113da00fb012
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.81_sparc.deb
Size/MD5: 772518 6702f6f4a455db59b935b6f8490c3ff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.81_sparc.deb
Size/MD5: 6963708 47de01105b88b1d370ffa2713e2923fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.81_sparc.deb
Size/MD5: 15017102 f5575856ff8f5a2b3193a6f0fdb4e8f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.81_sparc.deb
Size/MD5: 14832428 431004b76eb2a38fe8cf4c83cf470c18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 7434 7fd40198fd66f470310aed40f74dc2a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 248766 2aabbc8e0eff811a4b62cc13d9a8f163
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 212558 59751d34820c94bfb847857141cf5903
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 1048464 b6b4335a21ea983d3ad8fa78a2870ac1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 1482360 306850ff03346753f1ae5c7227aaa8fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 10114 4b077d19a5b32e76e80a750ecdfaa633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 40178 2d4bbcb9f55c752e91136b518d83f009
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 9364 17455b9b47e1255f2c9623a1fe31a7c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 61396 da1882f3af550ace8ffd8885dc3e2367
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 163276 96cb16fde7216ec7f752f98cbd886de1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 64094 f3ace7fba9caef24383525d365cfa06b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 1235386 660eea19c06e89f967812d9da5160b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 59320 680d9c7e3c7c937412b0a56ec32a7e76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 37426 0a0a0f305b377dc1b08eb4355563f889
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.81_sparc.udeb
Size/MD5: 280134 ca2c5547427790471cbd1ba548f25ce9

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-26.64.diff.gz
Size/MD5: 4796705 d083c260d9af052d8b1ac628b09a4d85
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-26.64.dsc
Size/MD5: 2257 884e9ea8ff0746ccb610f6cd7bac66fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-26.64_all.deb
Size/MD5: 4930694 7cc0852a8df5d1235c47ecd4687d6d06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26_2.6.24-26.64_all.deb
Size/MD5: 8145454 3fb62e0df3d7d6f93aa803c39bdd2994
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-26.64_all.deb
Size/MD5: 98898 2ae7be85a5893479016a2eeed65c2371
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-26.64_all.deb
Size/MD5: 46988628 7272bedffdeef5aef7110cf66b826821

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 28618 b3f7df2c441ec0734a0d50deefd86fc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 224204 382d6c17adc672920e61d11c9c23168f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 52644 1bece0d119d788da8f1acaccbea6c9b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 40650 d543c0f8cbc255510040a52ff57d41da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 48650 7105a73162e8764232da454b25b598dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 86336 d39b51f5af88b56ad487230e793dca3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 36314 24bfdaf7b6ea42ee4272b95c263d6f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 648754 0a45c26cdd627b5d14f5e2dd5491caeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 209916 56bbcf198fe9dd0c264964ab83da416f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 39194 a388d1e7e78a3c254165cbf97dd41bf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 68002 46f14c124d06a9a3d38f64d0d5bafeee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 145460 4133255a5e561d3bec79cf40d9a6b14c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 287272 90427d886b7d13262cb6b5fc7c02d1a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 2130610 13d4eaee7c4e596c5fae2f2716d500a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-generic_2.6.24-26.64_amd64.deb
Size/MD5: 673476 b90779973ad9b4cbdeaeeb77a4541ddd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-openvz_2.6.24-26.64_amd64.deb
Size/MD5: 1252666 e179156a20fac570d14fefdb64ee80ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-rt_2.6.24-26.64_amd64.deb
Size/MD5: 1274856 8e1be29f5c030346c208eb4c701c4503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-server_2.6.24-26.64_amd64.deb
Size/MD5: 674282 0ead5e8e7be5353419258071411f9649
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-xen_2.6.24-26.64_amd64.deb
Size/MD5: 1084264 0af115ceb4b7b576502b770d22da9f4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-26-generic_2.6.24-26.64_amd64.deb
Size/MD5: 17810596 df93588f4f8b07629f5f0a5b30870d0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-26-server_2.6.24-26.64_amd64.deb
Size/MD5: 17777002 f30d240161551074d98689613c8f6aaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-26-generic_2.6.24-26.64_amd64.deb
Size/MD5: 21043588 a131a86da021133a7313a438b107ae92
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-26-server_2.6.24-26.64_amd64.deb
Size/MD5: 21421898 2d2bed96120e7c96f988760ca24e2dd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-26.64_amd64.deb
Size/MD5: 707264 f514f906947ae651399929fe83636dbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 263674 05b189c58a58383f6872b22911d46063
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 176420 b67a941984fecda8845151815310b658
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 254118 1366e40a9ad455b3818508377f4af3ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 1641208 0c0c74351cc342724732d25a8929acb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 143720 a9966e20ea8d4191a1c56ebad861fe44
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 164478 609423b0169041fb9f0d5c8674ff0efc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 115874 fa20ee7707d5ec8e5e89cb365189b063
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 35056 61ad2622f9cbd6398e17f58cf16d2d3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 64410 835e4e40501acdc3f4f1d6aa7416a647
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 69710 53869d39e81ec01bcfe7adbdd674d65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 21596 10d4283663da10cec8d9b9684c18ec19
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 8622 2a55559a9d62f21c71ac6d2c10dc8f50
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 57230 e903e3ea3a1be8cc7ba5c83b38f85f2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 103042 c42a2de3e8393968dc813f50bd28b77d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 1212592 2bbc0aa9e0bc0497ea6a40b7312e32b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 45502 a0b0654845343d003f87f9c2edb793d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 12772 84fe8a9ea2518fffc6c65c5ca2091c71
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 498066 7a55d99e9326c3dc41fe4dabffa81c15
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-26-generic-di_2.6.24-26.64_amd64.udeb
Size/MD5: 75058 ad5e04975f8320bd3f4cf8afa3651284
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-26-openvz_2.6.24-26.64_amd64.deb
Size/MD5: 19259814 87ca4d98505a53bfbd833c12f6805de2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-26-rt_2.6.24-26.64_amd64.deb
Size/MD5: 17912348 7bd772e54593f910a261e2f2f60f0862
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-26-xen_2.6.24-26.64_amd64.deb
Size/MD5: 18913682 95f44b37c2638260091727900cb9db8c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 23692 263ad2c31c3ee8de2a16262412c68471
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 26798 84f8c1c6caaedd10b56cc126f0809676
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 218820 99ca49cb3f2820f57c9c8b086652cfb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 220492 d4449e0ea134b27bda38fe215c999842
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 51928 ccdb4f878b55dcfc9bd38ddf1d3a4b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 52070 3a5294a668f6a55c98adf137c8a73b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 38326 d59d33dc6fe96897534d843648a5007c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 39082 a0a218b32ea203b9d3a88360923a1cb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 45996 e18b4d8a899a77256cd1cc7e42f8bcf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 46164 cc798a284738f343050b42b4b1529927
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 83250 9138f2c9c2eb06a0f0a33e893ff12e14
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 83654 ba683ff1f68bd116a61d541de037a5c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 32394 a827895045875978eced3db31308c78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 32672 e09701581ef45c77f11f684412525f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 637694 f272533c6bd26bfc80e44298ee4329b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 656000 f54fb6bcdf21190cc53e4bd48c7cc832
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 209838 5672c677b254cd4bc0ad298e63f9a2f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 213616 43a51aa70c5ef0d55c14fe48bd19aa45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 46552 cfd965691b994c4064a69a7b11790043
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 47602 7f1d961fb620bb44a662f7f8b268a008
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 62274 5470e86c2ba3c9ab218cc6011d3bdc47
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 63622 bf118127c7f40d41b8f21ef80493c701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 130544 6bbb50c3501f5f62ed447241d39a0b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 137024 253d7ed9dfe90933fc278ab923f2cc3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 279084 3797d5b7623eefc378f7c3f10ba727c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 277690 fa48b0ab2bb6c2f7493a10db3f611093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-26-386-di_2.6.24-26.64_i386.udeb
Size/MD5: 2012662 43d00d0f90e03af2578e7505b9641baf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-26-generic-di_2.6.24-26.64_i386.udeb
Size/MD5: 2087832 897cae80da548574e2a0e1e064290ab5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-386_2.6.24-26.64_i386.deb
Size/MD5: 655080 aa936de2f800113080f9722f5c5c6c17
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-generic_2.6.24-26.64_i386.deb
Size/MD5: 657848 054772c97c19c5f40005cbe6b9a8eef6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-openvz_2.6.24-26.64_i386.deb
Size/MD5: 1241710 8efd1eca8696e7f7e573e76474ef9966
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-26-rt_2.6.24-26.64_i386.deb
Size/MD