Home / mailingsPDF  

[USN-1023-1] Linux kernel vulnerabilities

Posted on 29 November 2010
Ubuntu Security

==========================
==========================
=========
Ubuntu Security Notice USN-1023-1 November 30, 2010
linux, linux-{ec2,source-2.6.15} vulnerabilities
CVE-2010-3848, CVE-2010-3849, CVE-2010-3850
==========================
==========================
=========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.10
Ubuntu 10.04 LTS
Ubuntu 10.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-55-386 2.6.15-55.90
linux-image-2.6.15-55-686 2.6.15-55.90
linux-image-2.6.15-55-amd64-generic 2.6.15-55.90
linux-image-2.6.15-55-amd64-k8 2.6.15-55.90
linux-image-2.6.15-55-amd64-server 2.6.15-55.90
linux-image-2.6.15-55-amd64-xeon 2.6.15-55.90
linux-image-2.6.15-55-hppa32 2.6.15-55.90
linux-image-2.6.15-55-hppa32-smp 2.6.15-55.90
linux-image-2.6.15-55-hppa64 2.6.15-55.90
linux-image-2.6.15-55-hppa64-smp 2.6.15-55.90
linux-image-2.6.15-55-itanium 2.6.15-55.90
linux-image-2.6.15-55-itanium-smp 2.6.15-55.90
linux-image-2.6.15-55-k7 2.6.15-55.90
linux-image-2.6.15-55-mckinley 2.6.15-55.90
linux-image-2.6.15-55-mckinley-smp 2.6.15-55.90
linux-image-2.6.15-55-powerpc 2.6.15-55.90
linux-image-2.6.15-55-powerpc-smp 2.6.15-55.90
linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.90
linux-image-2.6.15-55-server 2.6.15-55.90
linux-image-2.6.15-55-server-bigiron 2.6.15-55.90
linux-image-2.6.15-55-sparc64 2.6.15-55.90
linux-image-2.6.15-55-sparc64-smp 2.6.15-55.90

Ubuntu 8.04 LTS:
linux-image-2.6.24-28-386 2.6.24-28.81
linux-image-2.6.24-28-generic 2.6.24-28.81
linux-image-2.6.24-28-hppa32 2.6.24-28.81
linux-image-2.6.24-28-hppa64 2.6.24-28.81
linux-image-2.6.24-28-itanium 2.6.24-28.81
linux-image-2.6.24-28-lpia 2.6.24-28.81
linux-image-2.6.24-28-lpiacompat 2.6.24-28.81
linux-image-2.6.24-28-mckinley 2.6.24-28.81
linux-image-2.6.24-28-openvz 2.6.24-28.81
linux-image-2.6.24-28-powerpc 2.6.24-28.81
linux-image-2.6.24-28-powerpc-smp 2.6.24-28.81
linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.81
linux-image-2.6.24-28-rt 2.6.24-28.81
linux-image-2.6.24-28-server 2.6.24-28.81
linux-image-2.6.24-28-sparc64 2.6.24-28.81
linux-image-2.6.24-28-sparc64-smp 2.6.24-28.81
linux-image-2.6.24-28-virtual 2.6.24-28.81
linux-image-2.6.24-28-xen 2.6.24-28.81

Ubuntu 9.10:
linux-image-2.6.31-22-386 2.6.31-22.69
linux-image-2.6.31-22-generic 2.6.31-22.69
linux-image-2.6.31-22-generic-pae 2.6.31-22.69
linux-image-2.6.31-22-ia64 2.6.31-22.69
linux-image-2.6.31-22-lpia 2.6.31-22.69
linux-image-2.6.31-22-powerpc 2.6.31-22.69
linux-image-2.6.31-22-powerpc-smp 2.6.31-22.69
linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.69
linux-image-2.6.31-22-server 2.6.31-22.69
linux-image-2.6.31-22-sparc64 2.6.31-22.69
linux-image-2.6.31-22-sparc64-smp 2.6.31-22.69
linux-image-2.6.31-22-virtual 2.6.31-22.69
linux-image-2.6.31-307-ec2 2.6.31-307.22

Ubuntu 10.04 LTS:
linux-image-2.6.32-26-386 2.6.32-26.48
linux-image-2.6.32-26-generic 2.6.32-26.48
linux-image-2.6.32-26-generic-pae 2.6.32-26.48
linux-image-2.6.32-26-ia64 2.6.32-26.48
linux-image-2.6.32-26-lpia 2.6.32-26.48
linux-image-2.6.32-26-powerpc 2.6.32-26.48
linux-image-2.6.32-26-powerpc-smp 2.6.32-26.48
linux-image-2.6.32-26-powerpc64-smp 2.6.32-26.48
linux-image-2.6.32-26-preempt 2.6.32-26.48
linux-image-2.6.32-26-server 2.6.32-26.48
linux-image-2.6.32-26-sparc64 2.6.32-26.48
linux-image-2.6.32-26-sparc64-smp 2.6.32-26.48
linux-image-2.6.32-26-versatile 2.6.32-26.48
linux-image-2.6.32-26-virtual 2.6.32-26.48
linux-image-2.6.32-310-ec2 2.6.32-310.21

Ubuntu 10.10:
linux-image-2.6.35-23-generic 2.6.35-23.41
linux-image-2.6.35-23-generic-pae 2.6.35-23.41
linux-image-2.6.35-23-omap 2.6.35-23.41
linux-image-2.6.35-23-powerpc 2.6.35-23.41
linux-image-2.6.35-23-powerpc-smp 2.6.35-23.41
linux-image-2.6.35-23-powerpc64-smp 2.6.35-23.41
linux-image-2.6.35-23-server 2.6.35-23.41
linux-image-2.6.35-23-versatile 2.6.35-23.41
linux-image-2.6.35-23-virtual 2.6.35-23.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

Details follow:

Nelson Elhage discovered several problems with the Acorn Econet protocol
driver. A local user could cause a denial of service via a NULL pointer
dereference, escalate privileges by overflowing the kernel stack, and
assign Econet addresses to arbitrary interfaces.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-55.90.diff.gz
Size/MD5: 2973404 28295efdcf2f7f92fbf3fb50b4d292d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-55.90.dsc
Size/MD5: 3079 0d60c51c61898e88291ae64c27b6e928
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-doc-2.6.15_2.6.15-55.90_all.deb
Size/MD5: 5171752 a1038fce3164142687649bc93f99f010
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-kernel-devel_2.6.15-55.90_all.deb
Size/MD5: 97792 5f42010731fc7aa465ffc97c201e2609
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-source-2.6.15_2.6.15-55.90_all.deb
Size/MD5: 44745984 4e2a559e96ac3d0a368a94c917944ece

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 21768 17043e52517eb708a3be2c45950dec8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 44876 7c145b51077cdf63746f8793b685a810
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 2312 14a6c6e09196cd5e5faee130ec627299
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 36294 5dd9a1d0cd8d590d02035d481d6048d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 102120 7d335b6c75fc160a72ece9c7a8256ac1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 38796 c75d8352ccf4d8908a1a7352ef4e23ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 49034 cee73df0aba9116dc66b33559166fec3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 176926 63bc38eb659ff26c1d628c7a51322bf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 36776 c29fb6d9ed45154bdd7ce59750fa90a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 142414 3c154c2ddc83e8d092ae00b503087ff7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 50868 6f7c005a2c2326884430d156b86ded51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 140710 b406e60560200ebb4ed5a8022cf06883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 287540 8fe666be529ebeb9701c315711830e63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 97780 bcec9212bebc09a0a2dc4d7646f780f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 1653798 7aff859582afbd83bc52fd988ff87549
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-generic_2.6.15-55.90_amd64.deb
Size/MD5: 893090 ba9cfe2cff2748ae81591db4ba194790
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-k8_2.6.15-55.90_amd64.deb
Size/MD5: 892798 7ce6fb53f57dc6ac041271c6ee2a8258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-server_2.6.15-55.90_amd64.deb
Size/MD5: 894146 88270a871b373f7d149bc74cf34e2df6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-amd64-xeon_2.6.15-55.90_amd64.deb
Size/MD5: 892254 b5181fa1d329ab3fe6d5d0ab29a5811b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.90_amd64.deb
Size/MD5: 7066870 df8b0335cf92b379c011dd6c2e01b803
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-generic_2.6.15-55.90_amd64.deb
Size/MD5: 20963934 298909d1c915c133855867d056474240
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-k8_2.6.15-55.90_amd64.deb
Size/MD5: 20934034 8f4c0474e1ebb91c50375384e669006b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-server_2.6.15-55.90_amd64.deb
Size/MD5: 21783816 7b4cc1abaec6ab9dfe920607fd72b0e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-amd64-xeon_2.6.15-55.90_amd64.deb
Size/MD5: 20044138 ee67f5fd347794e0429103e46aa0efed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 15626 815d140315502dd0f5f0294970d1d69b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 241066 623f11be6ba88d42836f42b460136f7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 202684 e5dccd777707363ee3df2d373d30d134
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 1068736 c2bce6ebfea24bb1e0bec0c84614e455
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 1544508 03d16093663f2ef7931f8c1e243560aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 162520 df51d943795a229545ccb5c0bc00ea20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 9850 86be7160d3a53a8208d6fe81ef3e4e07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 80930 d67814ecfe5b8c4601fad992231a55ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 49288 815fe0fa1979febef988f1bd48919835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 35168 27cd89a6778051fbe5ea8ef5c5c04cc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 71250 21869d35a4d9d17fe75b911f0712d2c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 6226 b5e99821bb2321f67ab14add32b7e454
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 9062 c9ce56055a33e42b5d473613349b57ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 57918 9d6e077925844b97eb4c1fad131b9fe7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 123372 8c355dd0b68d168bc9c523a8c946315c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 101810 9b97eb470b541b722a182aa77e79cdc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 78436 bb9330999d4962667d3e99611510d43d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 1594634 d8f2d7b3de18c86eb155642ab68cd2f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 72304 1f113f4782ff4d750271cb0d9f25f85d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 12644 22b76e857acd23e0428858cff4ea1798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 33806 f95bf1ae706447020e9812818a941592
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 138190 d18183d728c83b7764023488fed867b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 38936 5acb8b8f10b130f37e8e08eba12445b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-amd64-generic-di_2.6.15-55.90_amd64.udeb
Size/MD5: 278890 c74b73d375d7f1864bf647506394898a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 18974 26b3068a3e07239cad6daff955245432
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 43486 0b6c5b299be41c0699c3b651214fa1ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 105214 21c274c5b30dcef62985ee8eabe114d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 2284 d9a60adf6296a3ced153a1dbf48d350f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 34574 0f6861a6013da997d801099262074fee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 97044 0edbec708518d094d5510375cfde7dd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 37136 2a76d16ee1e62223811baba6c2580bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 44114 1eecc95945cf7b38bc177e089d868ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 167736 e54c7fe865b0b8a05010e46a9f0fc092
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 33954 f521942c04ade8d88bf08d7201b4d636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 137972 aba6ef729b613e3a9ef4fe7e57c140e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 46904 b7de99b9d2621322a704828a1d1b8595
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 133158 f00446e936b6a7f41264b5e042427744
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 273798 508c5767c3a3a2cbfe37efb5918fb2f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 102296 8c50b8b0d56cce82c9ee7b944c2170f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 1598820 0b62bf85f7f5cbfc38967a01dde592d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-386_2.6.15-55.90_i386.deb
Size/MD5: 859972 1131830e85b48d55f330a0f390d21aab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-686_2.6.15-55.90_i386.deb
Size/MD5: 863912 b9a880516031f2fac84c7a2e81e5cb65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-k7_2.6.15-55.90_i386.deb
Size/MD5: 855732 6df0c3b0b576d54f6c5819175b0892bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-server-bigiron_2.6.15-55.90_i386.deb
Size/MD5: 862364 d932539f055dee8dd59134209af9634b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-server_2.6.15-55.90_i386.deb
Size/MD5: 860580 f9e7485919651667f007ec2a67dd37bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.90_i386.deb
Size/MD5: 6919508 852a5e9fc2c16f3b029c2c5467330d15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-386_2.6.15-55.90_i386.deb
Size/MD5: 21725534 50f45e7ed1ec42d19f46f0aba158b16b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-686_2.6.15-55.90_i386.deb
Size/MD5: 22520062 9834533d1be9d1d24f3f32e45f12ea23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-k7_2.6.15-55.90_i386.deb
Size/MD5: 22266890 9875529f49c2a877667dcb30509d431c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-server-bigiron_2.6.15-55.90_i386.deb
Size/MD5: 23625880 b66910bae4ec9c772287f87951ec3219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-server_2.6.15-55.90_i386.deb
Size/MD5: 23177666 8d833a653d35050ed46504da654f07d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 15512 f095a0097ba43af489d164ca85225a24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 238504 feac795420b7ac29dd495fa65d41f9f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 197142 34981827b922dca5c8a1221cfec87968
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 1048394 54a2af9d687e7909c268741760bcf05b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 1741524 77d5facb207c4cbfc00692e7f19d7cbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 160892 aec55e1c7a4c2e9fe27ef9b9570f3879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 9166 2f3b15da7ca937d6307daebfe0fbffb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 76472 d3ed80ea75c982e77fd8cfde966b6c3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 53548 650d448a3dd2f8e274a72111bb8cbf80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 33054 7ddf3ec517867695417ca2815ff4075e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 85628 d910c68921e0b8d7ba13780c7056eadf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 6024 1b66313a60e310bff0c66a2f37edb1be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 8760 ac211fb55ae7a46cbd2027af48dcf04f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 53634 bc85db8f55f994bbde642b8dd01cc750
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 130966 a6ffb1319766479ab58a487b8a73f4e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 98474 d145c2e2b858d6e56648621212839ca9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 77212 5f1b6ca30c18655728e04c5a462ff603
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 1768832 c11723d1f48913b5c9c681a6eb121c8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 69612 b22153d4422530646fd9f2c8b543d1df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 11772 93fa4a0a607ee17cefde241ca0056914
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 36108 35ab3b8a8fa29c6fa76eaea42530f4ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 132672 40d874939b48ef088826bfd292eaacce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 38580 1765fc039ba0c526bad0ef912a7f56b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-386-di_2.6.15-55.90_i386.udeb
Size/MD5: 299156 dfd958083ec575df0e719e88b009ea99

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 23732 8dae3087b7b56c57f29099a97a55cd22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 26006 bc9e585e988418b75fe110877308bf49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 49328 9cdb1ffbf77cc9aa8163c6bb641d6e83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 51534 f8b88baf81df8a4f9386a63604af87c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 2308 2092f891f351288de91fcce039fad320
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 2482 e726ed1b9b0522bd5b4265537da734fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 40306 dcd76a8d69ededadba2d187c00fe628a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 43850 07b12698dd0fed4b45e3931f8f06f545
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 112600 16ae507fb8b3d6aa0e9a90f36c8490d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 120738 33f456471d23313df24b46c36f6df1df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 40904 1783090155e27118cab3c2f157358f35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 45996 0b165cf648cbeee4f15beec4619d29fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 29024 c82420be3a2a651f7323a64af2d9a1b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-mo=
dules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 29890 4063646448b6638b8412e8679307aff0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 211400 d6d566f5685ccba17bf0648db38e7dc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firew=
ire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 225178 829760bb3fbd2b0cdb96538045a6996c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 45044 a33853b021ac4b9a9336ccb4e98ac07e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/flopp=
y-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 40216 e985797b3ff38cc4a19aed8d0901efa6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1936 4d152da7fce2ed265dd72fe9bfa58528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-co=
mmon-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 2198 ff77eb7ad7a5b208d7fe50652d6a114e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 80764 701760849de6b063b5f812b28b9ae68e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 86138 01ca81fc23e751fe04754358a901ef05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 111580 55fb2ddcc6a243ddb43a1525bc33272e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 125746 58e324c9037fe45abbb518f3d1d285a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 53414 65999930eedea410de9d64ff5db5681e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 58492 c643c5874ce989dbc983f287b479e767
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 147960 6f59e79aa37a46cf38c91fd0e3d1b1df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 161898 ab98faae99a29ac3b2178ea77128a1de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 318406 9f26a40d93b42e6bb30c5b556535b2e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 288026 e27fd0f603711f6c0b05d80770110ac8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 115876 c5f51f8deac4d840075d7752031f78db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 116596 8f66e3cf95652e9cac479c8f09de798a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1925438 40f29697ff9e5cce4d1b31e612c03b92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 2449316 4be39cbaa8f3bea0795807d1f65a0c12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-powerpc-smp_2.6.15-55.90_powerpc.deb
Size/MD5: 868094 fbb3df2709890daa06bd37838eef04f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-powerpc64-smp_2.6.15-55.90_powerpc.deb
Size/MD5: 867060 d54a9759e414133b371f86c3a7530c86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-powerpc_2.6.15-55.90_powerpc.deb
Size/MD5: 868346 74c20f678423a93d5c954822b1a14b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.90_powerpc.deb
Size/MD5: 6948308 9496999b249ebd4df0c652932602997f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-powerpc-smp_2.6.15-55.90_powerpc.deb
Size/MD5: 22785546 8b07f82700e30ed0fa657dc20881cfb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-powerpc64-smp_2.6.15-55.90_powerpc.deb
Size/MD5: 23694584 2dc4a7fbce4d596a90bcfcb44b2bbbd0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-powerpc_2.6.15-55.90_powerpc.deb
Size/MD5: 22367174 c70de0f423268335a06926cccc9f2f7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 17776 9d9c4dd3ed23dd532097ffeb15f47a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 17382 786cd73aaa838a94777688ed9cbcf0bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 261370 48851ae4aa7bad14a27211e48caa3ee4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 282630 d9c8f7a79b2b00febdc509c26999022b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 227828 2f9cf03eac98499af7dc8ec16c7165ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 248952 13f29f01c64e429b0ab90e56ffb68e01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1048426 0662af061f4cf717d332e7e7ead04f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1048598 48a010842d169e40176b9ac86a8cfadf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1738640 6b3837fdb154bb04c442460a38433553
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1878266 487500a07ed7e19e7879cc479558c72a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 250836 06c516cbee01ac2d645f957c76c39d43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-p=
cmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 233534 acb47160381119d437f5a53869c1f32e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 13056 99baeef458e444ed9a8660d39649aec7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 13534 04131a6599dd7e3c08c7322e351d59d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 84794 540d86c6d26e2a58fdf0d4ff862a3da6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-u=
sb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 52208 486390560236bb5e37ee88a627ed4ec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 73930 358e0f45035ed63c35ab5300107d4bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 85850 1322c05485c49538320e9d900100092c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 6620 09a552eeedeab7e3d24a182e1b80b356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmci=
a-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 7056 21de0bd48881e2de4fa343952c4d6996
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 60382 4aa454029f44104d523037c0c7fc57fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 70420 fdfc614f7860b0ba633810ad3708c238
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 128550 7fb32d7954996e33bf8f779f36f183d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 157958 6b2d9c974c706b3fb6e042418885e8fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 108160 f661c4d7ef44b4004d076f077058383a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 126138 f588ee666fc41ff9dd6368b83abf5660
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 87292 bf9163cbeb1cb6faf2ae535279d423ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 93362 c92d69e891a7b68d88dfcf653ee006d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 2014752 f8d8d0b8cfc11dd4cf817a2af207bb7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 1988758 0f3493caab26fc959379ef64703c65f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 104136 c87801aa5f7a3b914528c342a912adee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/seria=
l-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 115790 4af8c806c18730fc1d5effcb58e4d992
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 12740 6d2b52cead2015f4e0009757ea0e6921
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socke=
t-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 14448 637576afe88e20da7317f9e51fdfd3c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 39952 7356a6d061abdf5799ecf934f472bff2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 41542 30955b2a9b9e6147a4003481eba5d0eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 149342 6e2679231b866f6cb6b1842aa1e2a8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 168122 0d853f720e5bbebfa9487da0160bdad6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 42316 c9618d59ae8f28b9e6a98d4b64a1c6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 44924 0a8a7ecd07dbe255d003a79c4175f720
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-powerpc-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 320332 a42342f131c6b76d0dadadb8336222f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-powerpc64-smp-di_2.6.15-55.90_powerpc.udeb
Size/MD5: 324912 908a4f52074020d30d7f4e83c9b52177

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom=
-core-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 50482 b2426432cb4677f46fc5d243018f6b84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 2362 253ed8ecf9581d74a099a7ae3f97093a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-=
modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 40382 2d4550b847d80d20359b84c6f537fb85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-=
modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 110556 3e879f5ad8e719f107134a2242066c5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 41216 515d8ed7e4dc6486a0cb81218afd1004
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 104216 289ab7242c1cf3a2396f56f94e42e264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input=
-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 7434 1b259c2590e58c3570d708982703b06f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-=
modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 149304 31fa7c840aa6baef96f9a660a4194726
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kerne=
l-image-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 1713114 f9a267640c50aad0754f23f3ae3a0c1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-sparc64-smp_2.6.15-55.90_sparc.deb
Size/MD5: 773010 819bb571c01fea01a474c573ca18749f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55-sparc64_2.6.15-55.90_sparc.deb
Size/MD5: 772396 188f8270847202e236dfd4d58be5a286
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-headers-2.6.15-55_2.6.15-55.90_sparc.deb
Size/MD5: 6964162 992f7569cf6a86ac1e1166c35af8416d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-sparc64-smp_2.6.15-55.90_sparc.deb
Size/MD5: 15017006 9cac3908182f844df327435f80bd1fe1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux=
-image-2.6.15-55-sparc64_2.6.15-55.90_sparc.deb
Size/MD5: 14832752 4844c502530e743ef79f7d9ea5304ef2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-=
modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 7438 9da1102fb7ae87999f291e31c9642de3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-mo=
dules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 248762 25295dedc6eee10fdf8e4af2af6ed172
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 212542 e6b41e5929f33687e1eaac101646edac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-f=
irmware-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 1048476 f07a2211f1a357d82856deb58a2808b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 1482498 b0da90105549ca8a535dc4705940ea8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-s=
hared-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 10120 2a673170cf14731dabe2b3d26a6e46d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parpo=
rt-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 40176 d109d014bd9ffbb16e31d96d793fa2db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-=
modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 9366 f2962dd4d3a32a4f5a13b053eee770f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 61404 729e83f07da0ff7a9591d3de3127414a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reise=
rfs-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 163282 3564c8f3c2eb3d4ab59c76e20aaf272f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
core-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 64090 67fb515187be3e377047405d76d96ac2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-=
modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 1235410 ac8e25b205f9b7128863af894dffb3b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 59306 5a941d0fb29911b4de4cf895dc25c417
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-s=
torage-modules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 37430 09f1a2d6326ab06e99f9c31cf2a02744
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-m=
odules-2.6.15-55-sparc64-di_2.6.15-55.90_sparc.udeb
Size/MD5: 280114 8f15888984f88ea7310993fbb3ce7785

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.81.=
diff.gz
Size/MD5: 4839890 4b89371c97ce674899da2d7fe6f29a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.81.=
dsc
Size/MD5: 2898 0ca8427636783621ecbaf718cd2b6c1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.t=
ar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.=
6.24-28.81_all.deb
Size/MD5: 4934032 e0064123d9d0a767b39b552242e85db1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28_2.6.24-28.81_all.deb
Size/MD5: 8150958 86dc52a19856f2c6000a9f138f471a3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_=
2.6.24-28.81_all.deb
Size/MD5: 102238 2b7b740262f60fc862778349966bbe7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24=
_2.6.24-28.81_all.deb
Size/MD5: 46982338 a8f8da27e00151cec995e5f90770fba1

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 28612 4af15d640c533085aa35a01e208d3445
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.2=
4-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 224214 415ed6588946a9d463e9979838fc927c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.=
24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 52654 3df4dfc62f0be0f76ed1822b08adc7e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-=
28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 40642 6ca5097b51269aa37ec0a27c164a8807
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-2=
8-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 48644 5591202878299dceca1ad13f06dbb74c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modul=
es-2.6.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 86322 ec1a4d11234f78c9b06caf7d7a893dd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.=
24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 36314 cb579ac98e4323a8b71c1809a3b09226
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6=
.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 648890 e0ca0c6b5c2643f397be0684465b22b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-module=
s-2.6.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 209952 887494b4a9b80096c7b89aeba6b3b205
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-=
28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 39196 5565c3c3d92da2f83b100a5ed11c622f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.2=
4-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 67996 1b9294b625026b4cc43eb70ca7503b07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 145448 35ec2f8f7a9da9da8dafe7b798a4cdae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 287270 687d97436c2a912ac49d21914e32d392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 2131518 56db3226e0226bcf3239ce8724a4eded
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-generic_2.6.24-28.81_amd64.deb
Size/MD5: 676986 955d4d0716b11bad6edb0d0678b97359
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-openvz_2.6.24-28.81_amd64.deb
Size/MD5: 1255956 57e2921e7c98957b307d9eb376945b71
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-rt_2.6.24-28.81_amd64.deb
Size/MD5: 1280696 5981f30bebdbc0723f9c5f04cf7c378f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-server_2.6.24-28.81_amd64.deb
Size/MD5: 676956 9726b1edf5c3512f481781b91eade53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-xen_2.6.24-28.81_amd64.deb
Size/MD5: 1088634 b1b07ab995acf52769a57ad4e9c10a33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
28-generic_2.6.24-28.81_amd64.deb
Size/MD5: 17816180 55c8f4900f7c0eda2bd3eed7699f2e58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
28-server_2.6.24-28.81_amd64.deb
Size/MD5: 17788922 fc4cc57c9124c27b6e293565bec995b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-28-generic_2.6.24-28.81_amd64.deb
Size/MD5: 21059450 ed850346b4a3c179b2517abc7dccb179
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-28-server_2.6.24-28.81_amd64.deb
Size/MD5: 21438684 a8bd8ea5b0331c96e3462458712b39f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.=
24-28.81_amd64.deb
Size/MD5: 710496 53ce5bbff0bf38181375cb111265d147
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-2=
8-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 263676 6867d5ea8b04f5825185c12f9d087803
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6=
.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 176424 344b5324c67514fa397aaef576b6982d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-=
28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 254120 de5577195b4cebb3d2c836f3494aee92
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-=
28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 1642054 0c0b8f46f3e56cc259b5dbbe8c280219
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-=
2.6.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 143720 c6170d12e2641a3e0753cb295780de8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-=
2.6.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 164476 a13e374d2dc1266902b27a04cb65b723
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6=
.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 115862 cb06d55829a0e229ec8c692a309cceb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6=
.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 35056 abcc5f4d2d15b5c9d5b0fa909c50771a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 64402 2387e2554427f4b16689d0eef04e45af
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.=
24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 69712 b1f1d364fb934edae96c2da049aeb313
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modu=
les-2.6.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 21596 2905f7ef32e86602c5a2333bcfc5b25f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 8620 9862a59138ed9bf064e7cbd2d8318c3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-=
28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 57224 e7c34809dab50153d55fa58117011660
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 103036 ffb25e0fd959f25da5be2af7914de3fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24=
-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 1212666 e5eed67e07f8aff17bcf04bc02c18f5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.=
24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 45498 c823672a535269fb413c01d3ec319868
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.=
24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 12778 6fe30a8aad56d07c81c3f63cc6116bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-module=
s-2.6.24-28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 499404 f8b11894f44f6d890ec8eeb458a1f7cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-=
28-generic-di_2.6.24-28.81_amd64.udeb
Size/MD5: 75062 8fb4ea48aaa6a719ef389ed61e1b1469
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6=
.24-28-openvz_2.6.24-28.81_amd64.deb
Size/MD5: 19264836 e8a9ced4d694b0698e05c1fcef16975f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6=
.24-28-rt_2.6.24-28.81_amd64.deb
Size/MD5: 17918060 00276cd71cbebca0ba0427d6422a1c9c
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6=
.24-28-xen_2.6.24-28.81_amd64.deb
Size/MD5: 18919106 8a216298864cc734dd656d5a64fa4b96

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24=
-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 23688 8d97261e07cb41f51ef7027d6d7e535e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24=
-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 26800 0cbafdf43dd3a39af38b32553ae49646
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.2=
4-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 218804 a453e25598593c3e19ae3eaf6c239f28
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.2=
4-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 220474 eb79364efa9a0e063dd6f4dae9d3bbf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.=
24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 51930 5fe2444cb4724a5e5c8aa475999dd812
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.=
24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 52066 e27d0354bf6691841a756f72ab4484d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-=
28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 38328 54c1b083a26a5d2020b8d53b847fb1d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-=
28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 39072 f8b83669259565f439a346712f1cb51d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-2=
8-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 45994 e718063e46ac96ccca931097e9463042
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-2=
8-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 46158 a6828d6cbfd022fe14aa876889f02dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modul=
es-2.6.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 83252 67cde43347b64871b5086982bb006d88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modul=
es-2.6.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 83662 7faf585cf6d3808b49db32e11738a969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.=
24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 32398 0935f4bbb08d3926b6fae2d9ac3b1fad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.=
24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 32672 80560bc6be8b862319dba6502bca00ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6=
.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 637838 2efe0c58e62385422dd755dab75aa7ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6=
.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 656024 fdeae1028d50b606c17e9f2483695632
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-module=
s-2.6.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 209868 f263a6a9d88badcebe1de74e864aec5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-module=
s-2.6.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 213612 fa0cf6037a556a2291e45a10831136c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-=
28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 46566 97dcea892fffda4cc0f4699d14055c39
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-=
28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 47588 ea1396e73edf1390c6258342c29bcd54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.2=
4-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 62276 cec33318bdf5fbb0ff35d6e9196e1479
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.2=
4-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 63638 0eca1b9ac5d2dfb2e35411041e5bd4bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24=
-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 130526 3b29dfcbfc8b7c07c06cc9c57cc6d28c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24=
-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 137046 418d531fc043c37e803fdfa61c176b37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24=
-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 279094 0712605b942f97c2bac9eae08d1002b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24=
-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 277688 3d63d70bbf7e6255e692277ede68c869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24=
-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 2012882 f9b89a107c7de94fd9bb434582ffbdab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24=
-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 2089446 0a06be357c60c8b76d0bf8a9dc29c72c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-386_2.6.24-28.81_i386.deb
Size/MD5: 657820 8d048ee9b402686788cc981cc3b9412a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-generic_2.6.24-28.81_i386.deb
Size/MD5: 660436 a27936030ac427cb5ee338d28d4654cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-openvz_2.6.24-28.81_i386.deb
Size/MD5: 1246110 3f8e19fb153294d118c4c9fc3eb06010
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-rt_2.6.24-28.81_i386.deb
Size/MD5: 1265828 275a6dbfb675a0624c0613bc21f634f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-server_2.6.24-28.81_i386.deb
Size/MD5: 662024 d6bfc57005b84877c10490e069ec8cbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-virtual_2.6.24-28.81_i386.deb
Size/MD5: 565078 ce2a6dcc4ab3f9a87339ba9840e7206b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.2=
4-28-xen_2.6.24-28.81_i386.deb
Size/MD5: 1063078 60a93e807cad51ffd99072383164b22c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
28-386_2.6.24-28.81_i386.deb
Size/MD5: 18388070 3ea73cd985aa00c68f8ebecce570278f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
28-generic_2.6.24-28.81_i386.deb
Size/MD5: 18409848 e5f97c4f66dbbdbd4d268219530d13d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
28-server_2.6.24-28.81_i386.deb
Size/MD5: 18521966 28ceea33ab03dc96d76184b470173075
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-=
28-virtual_2.6.24-28.81_i386.deb
Size/MD5: 8737698 e39c9e3064f3df7a8984782bcd9a324c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-28-386_2.6.24-28.81_i386.deb
Size/MD5: 25552726 fc9b835e252c786caed820e7a6427535
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-28-generic_2.6.24-28.81_i386.deb
Size/MD5: 26363004 c4f6d9e9a10dc7a489d41e4a0be558e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-28-server_2.6.24-28.81_i386.deb
Size/MD5: 27390012 9391e7654fc1b751315c325bd11a76a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2=
.6.24-28-virtual_2.6.24-28.81_i386.deb
Size/MD5: 24874828 e7eab7f4f01b3868458b40272984770f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.=
24-28.81_i386.deb
Size/MD5: 710480 27baebfc1d52ca694360ba6c604be9cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-2=
8-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 258852 d77fe9298fa01f8e1a6e70db7d0c03c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-2=
8-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 264146 2350a72e62a02b5bc09d29c8280ad17e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6=
.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 163268 e81af75c3d9c5633fbf94013da4471ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6=
.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 163038 2cc1694097022da69bf3d2714e30fc49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-=
28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 236766 1963da7654d3dd3d9cf1054ed7c48098
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-=
28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 244976 971ae7fc4f978cba925a62c38aa05bb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-=
28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 1810592 8079c5c70ca2eb6734ca07cb3b8b13a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-=
28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 1827764 20d346daec912c920207fc091a4afe05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-=
2.6.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 150850 a9205f849624d13a53bed1c935ab49f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-=
2.6.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 143020 2ae52686c3aa917cb03a30b5e5199edb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-=
2.6.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 156084 a9e47954f8d1e49a9018eb64bf5f8606
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-=
2.6.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 157134 250de5cc92d1ab86cb0a68d5a4c932b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6=
.24-28-386-di_2.6.24-28.81_i386.udeb
Size/MD5: 107226 4b53cdc891279d5e81ea69cb1c2340ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6=
.24-28-generic-di_2.6.24-28.81_i386.udeb
Size/MD5: 108516 21bea77866aeef6cb03a86ff67340ec9
http://security.ubuntu.com

 

TOP