exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1503-2

Debian Linux Security Advisory 1503-2
Posted Mar 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1503-2 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | 602da77c5b44f4181dfa36960a7570c87107eb6246c70e7a244984342052d16e

Debian Linux Security Advisory 1503-2

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1503-2 security@debian.org
http://www.debian.org/security/ dann frazier
March 6, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : kernel-source-2.4.27 (2.4.27-10sarge7)
Vulnerability : several
Problem-Type : local/remote
Debian-specific: no
CVE ID : CVE-2004-2731 CVE-2006-4814 CVE-2006-5753 CVE-2006-5823
CVE-2006-6053 CVE-2006-6054 CVE-2006-6106 CVE-2007-1353
CVE-2007-1592 CVE-2007-2172 CVE-2007-2525 CVE-2007-3848
CVE-2007-4308 CVE-2007-4311 CVE-2007-5093 CVE-2007-6063
CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007

Several local and remote vulnerabilities have been discovered in the Linux
kernel that may lead to a denial of service or the execution of arbitrary
code.

The package versions referenced in the initial DSA-1503 advisory
introduced a regression that can cause hangs on systems that make use of
the ext2 filesystem. The regression has been resolved in the package
versions referenced by this updated advisory.

The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2004-2731

infamous41md reported multiple integer overflows in the Sbus PROM
driver that would allow for a DoS (Denial of Service) attack by a
local user, and possibly the execution of arbitrary code.

CVE-2006-4814

Doug Chapman discovered a potential local DoS (deadlock) in the mincore
function caused by improper lock handling.

CVE-2006-5753

Eric Sandeen provided a fix for a local memory corruption vulnerability
resulting from a misinterpretation of return values when operating on
inodes which have been marked bad.

CVE-2006-5823

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted cramfs filesystem.

CVE-2006-6053

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted ext3 filesystem.

CVE-2006-6054

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted ext2 filesystem.

CVE-2006-6106

Marcel Holtman discovered multiple buffer overflows in the Bluetooth
subsystem which can be used to trigger a remote DoS (crash) and potentially
execute arbitray code.

CVE-2007-1353

Ilja van Sprundel discovered that kernel memory could be leaked via the
Bluetooth setsockopt call due to an uninitialized stack buffer. This
could be used by local attackers to read the contents of sensitive kernel
memory.

CVE-2007-1592

Masayuki Nakagawa discovered that flow labels were inadvertently
being shared between listening sockets and child sockets. This defect
can be exploited by local users to cause a DoS (Oops).

CVE-2007-2172

Thomas Graf reported a typo in the DECnet protocol handler that could
be used by a local attacker to overrun an array via crafted packets,
potentially resulting in a Denial of Service (system crash).
A similar issue exists in the IPV4 protocol handler and will be fixed
in a subsequent update.

CVE-2007-2525

Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused
by releasing a socket before PPPIOCGCHAN is called upon it. This could
be used by a local user to DoS a system by consuming all available memory.

CVE-2007-3848

Wojciech Purczynski discovered that pdeath_signal was not being reset
properly under certain conditions which may allow local users to gain
privileges by sending arbitrary signals to suid binaries.

CVE-2007-4308

Alan Cox reported an issue in the aacraid driver that allows unprivileged
local users to make ioctl calls which should be restricted to admin
privileges.

CVE-2007-4311

PaX team discovered an issue in the random driver where a defect in the
reseeding code leads to a reduction in entropy.

CVE-2007-5093

Alex Smith discovered an issue with the pwc driver for certain webcam
devices. If the device is removed while a userspace application has it
open, the driver will wait for userspace to close the device, resulting
in a blocked USB subsystem. This issue is of low security impact as
it requires the attacker to either have physical access to the system
or to convince a user with local access to remove the device on their
behalf.

CVE-2007-6063

Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl
handling, exploitable by a local user.

CVE-2007-6151

ADLAB discovered a possible memory overrun in the ISDN subsystem that
may permit a local user to overwrite kernel memory leading by issuing
ioctls with unterminated data.

CVE-2007-6206

Blake Frantz discovered that when a core file owned by a non-root user
exists, and a root-owned process dumps core over it, the core file
retains its original ownership. This could be used by a local user to
gain access to sensitive information.

CVE-2007-6694

Cyrill Gorcunov reported a NULL pointer dereference in code specific
to the CHRP PowerPC platforms. Local users could exploit this issue
to achieve a Denial of Service (DoS).

CVE-2008-0007

Nick Piggin of SuSE discovered a number of issues in subsystems which
register a fault handler for memory mapped areas. This issue can be
exploited by local users to achieve a Denial of Service (DoS) and possibly
execute arbitrary code.

The following matrix lists additional packages that were rebuilt for
compatibility with or to take advantage of this update:

Debian 3.1 (sarge)
alsa-modules-i386 1.0.8+2sarge2
fai-kernels 1.9.1sarge9
kernel-image-2.4.27-arm 2.4.27-2sarge7
kernel-image-2.4.27-m68k 2.4.27-3sarge7
kernel-image-speakup-i386 2.4.27-1.1sarge6
kernel-image-2.4.27-alpha 2.4.27-10sarge7
kernel-image-2.4.27-s390 2.4.27-2sarge7
kernel-image-2.4.27-sparc 2.4.27-9sarge7
kernel-image-2.4.27-i386 2.4.27-10sarge7
kernel-image-2.4.27-ia64 2.4.27-10sarge7
kernel-patch-2.4.27-mips 2.4.27-10.sarge4.040815-4
kernel-patch-powerpc-2.4.27 2.4.27-10sarge7
kernel-latest-2.4-alpha 101sarge3
kernel-latest-2.4-i386 101sarge2
kernel-latest-2.4-s390 2.4.27-1sarge2
kernel-latest-2.4-sparc 42sarge3
i2c 1:2.9.1-1sarge2
lm-sensors 1:2.9.1-1sarge4
mindi-kernel 2.4.27-2sarge6
pcmcia-modules-2.4.27-i386 3.2.5+2sarge2
hostap-modules-i386 1:0.3.7-1sarge3
systemimager 3.2.3-6sarge6

We recommend that you upgrade your kernel package immediately and reboot
the machine. If you have built a custom kernel from the kernel source
package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

Note that this update changes various package names due to ABI changes.
You must therefore have the corresponding upgrade-assist metapackage(s)
installed for your upgrades to automatically take place. These packages
have names with the prefix 'kernel-image-2.4-'.

For a full list of the metapackages available for your architecture, run
the following command on the target Debian 3.1 system:
apt-cache search kernel-image-2.4-

Any 3rd party modules that have been built and installed for your system
will need to be rebuilt and installed for compatability with the new ABI.

Debian 3.1 (oldstable)
- ----------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge7.dsc
Size/MD5 checksum: 900 22df0724bc6eb36386b98719c76aa597
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-sparc_2.4.27-9sarge7.dsc
Size/MD5 checksum: 1074 289e404e8f8490a37d50228754d7d206
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-i386_2.4.27-10sarge7.tar.gz
Size/MD5 checksum: 101437 c4ec405c3305f12e6292edd842d50403
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-powerpc-2.4.27_2.4.27-10sarge7.tar.gz
Size/MD5 checksum: 1466580 cba0ff68b005bc217dd3d968259ced82
http://security.debian.org/pool/updates/main/s/systemimager/systemimager_3.2.3-6sarge6.dsc
Size/MD5 checksum: 1027 55ee1489f59168137ab94bbadce013ca
http://security.debian.org/pool/updates/main/s/systemimager/systemimager_3.2.3-6sarge6.tar.gz
Size/MD5 checksum: 15980963 82f1125ac95154bfbafc191d80d3f5f8
http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge6.dsc
Size/MD5 checksum: 750 1df9ed6410bf9cdef5060dc44ce035e7
http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27.orig.tar.gz
Size/MD5 checksum: 9501 a4ad085824ade5641f1c839d945dd301
http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge6.diff.gz
Size/MD5 checksum: 6594 6c33b0de262510b4b5bf55de0a9ea3af
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-ia64_2.4.27-10sarge7.dsc
Size/MD5 checksum: 1143 584096fb9354fb43d59db0dad3a05c7e
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge7.diff.gz
Size/MD5 checksum: 785548 c3bf76dd6851bc5b77cbb2a81f9d33ab
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge9.dsc
Size/MD5 checksum: 621 340d6e556b3571582bc95d0ab219ff12
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge9.tar.gz
Size/MD5 checksum: 32511 731cd73a9b268291afaedc8386faf528
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-i386_2.4.27-10sarge7.dsc
Size/MD5 checksum: 1582 a6a794457f4557f2df67eb2c8191090e
http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-speakup-i386_2.4.27-1.1sarge6.tar.gz
Size/MD5 checksum: 20423 5d60a6d2c2159b887ade18757dc7d426
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-ia64_2.4.27-10sarge7.tar.gz
Size/MD5 checksum: 57199 eea61edd2b524231a2a51f820b498eb8
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-alpha_2.4.27-10sarge7.tar.gz
Size/MD5 checksum: 33906 d575951af3aaee6ab9a715c02ebfc611
http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-speakup-i386_2.4.27-1.1sarge6.dsc
Size/MD5 checksum: 732 ee1a35287ea10ea73f84239fc9eefa7d
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27.orig.tar.gz
Size/MD5 checksum: 38470181 56df34508cdc47a53d15bc02ffe4f42d
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-sparc_2.4.27-9sarge7.tar.gz
Size/MD5 checksum: 26323 207f90189a051f60bc167ad650f4b03e
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-powerpc-2.4.27_2.4.27-10sarge7.dsc
Size/MD5 checksum: 1130 05540b391efb661ac080bcd3b76d75d4
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-m68k_2.4.27-3sarge7.dsc
Size/MD5 checksum: 876 2147aa6ee213cfeae672e4b8078de79d
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-alpha_2.4.27-10sarge7.dsc
Size/MD5 checksum: 831 f99f88476250ba6d8a45e985b76e282c
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-m68k_2.4.27-3sarge7.tar.gz
Size/MD5 checksum: 14360 cae077bc611a30d31eca87b11e197743
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-patch-2.4.27-mips_2.4.27-10.sarge4.040815-4.dsc
Size/MD5 checksum: 1050 42da2129d3c3e7272c35b2cd38fb6df1
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-s390_2.4.27-2sarge7.dsc
Size/MD5 checksum: 832 18e08f7d72b58025bc87feeb2eb1b772
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-arm_2.4.27-2sarge7.dsc
Size/MD5 checksum: 839 112e605d8e6feacbb79acbe2bee8a82b
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-s390_2.4.27-2sarge7.tar.gz
Size/MD5 checksum: 12084 bda7fe345a19ff29c971bae517477785
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-arm_2.4.27-2sarge7.tar.gz
Size/MD5 checksum: 37388 492895463965930fe7276a465bb4bf7f
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-patch-2.4.27-mips_2.4.27-10.sarge4.040815-4.tar.gz
Size/MD5 checksum: 310574 d558a24549b13a9e86bdc2c50502aced
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-i386_1.0.8+2sarge2.dsc
Size/MD5 checksum: 1121 2e094a561912a0acf6cc5edf3f122ca8
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-i386_1.0.8+2sarge2.tar.gz
Size/MD5 checksum: 5249 1604fe719636c98547f287653a7cf0a8
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-latest-2.4-alpha_101sarge3.dsc
Size/MD5 checksum: 685 3684714d888d9897193781152b1bb2fa
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-latest-2.4-alpha_101sarge3.tar.gz
Size/MD5 checksum: 1987 e4c3061eb307723a40cd3bbc0e28fcc4
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-latest-2.4-i386_101sarge2.dsc
Size/MD5 checksum: 1345 4686200ea3a9e29560dffde21e35d247
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-latest-2.4-i386_101sarge2.tar.gz
Size/MD5 checksum: 2651 6aff151a16ad2211e6f118efdd2fca6d
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-latest-2.4-s390_2.4.27-1sarge2.dsc
Size/MD5 checksum: 663 afa6f7006f0e5f28f08f81ab0c0cba7b
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-latest-2.4-s390_2.4.27-1sarge2.tar.gz
Size/MD5 checksum: 1629 631165e8731c66fc60e875371c649a03
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-latest-2.4-sparc_42sarge3.dsc
Size/MD5 checksum: 846 e49c48cbef5fce4aac4ca3bfd9b97518
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-latest-2.4-sparc_42sarge3.tar.gz
Size/MD5 checksum: 2281 d72e0b2a828d4db9076142f8092a83b0
http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1-1sarge2.dsc
Size/MD5 checksum: 857 2f49354f5660d561153dcdb283a04c60
http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1-1sarge2.diff.gz
Size/MD5 checksum: 9671 afae6ba433c81376fc42fb5de1750169
http://security.debian.org/pool/updates/main/i/i2c/i2c_2.9.1.orig.tar.gz
Size/MD5 checksum: 142961 eb3d1df2d3b46f199af2485db612c76d
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4.dsc
Size/MD5 checksum: 1089 5f669ca85a85782c1040d45c351d965e
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4.diff.gz
Size/MD5 checksum: 33474 f96bd95e933f2ad4184a64141a11a375
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1.orig.tar.gz
Size/MD5 checksum: 870765 f5af615e39441d95471bdb72a3f01709
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-i386_3.2.5+2sarge2.dsc
Size/MD5 checksum: 825 1b3ccb11081c743293e515f0864f76f7
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-i386_3.2.5+2sarge2.tar.gz
Size/MD5 checksum: 105479 c2b1bb5c024aec2c4938866fda42a536
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-i386_0.3.7-1sarge3.dsc
Size/MD5 checksum: 1092 1682bf8794992d2bd327227cbe21fb77
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-i386_0.3.7-1sarge3.tar.gz
Size/MD5 checksum: 2328 c3f3f0a00cd017334a3d045142f11b6f

Architecture independent packages:

http://security.debian.org/pool/updates/main/s/systemimager/systemimager-server-flamethrowerd_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 18604 2f19a5a567fbabbb7c85c2b6a8c09715
http://security.debian.org/pool/updates/main/s/systemimager/systemimager-boot-i386-standard_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 4762170 b1fe544ae766e72cee10767ca4c220e6
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-source-2.4.27_2.4.27-10sarge7_all.deb
Size/MD5 checksum: 31044984 7d0808008f6970beab99f97ca2b298be
http://security.debian.org/pool/updates/main/s/systemimager/systemimager-server_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 119958 382abca5012ab6d2b356ad8e59695e74
http://security.debian.org/pool/updates/main/s/systemimager/systemimager-boot-ia64-standard_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 9548928 9fad5a3acdaf046eb9fc4f88df059d9d
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-patch-debian-2.4.27_2.4.27-10sarge7_all.deb
Size/MD5 checksum: 750682 08e90159e79f3dcaff09d2fe2ed87a70
http://security.debian.org/pool/updates/main/s/systemimager/systemimager-doc_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 633934 411cb1f4623b44d7abf520ace4080fab
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-tree-2.4.27_2.4.27-10sarge7_all.deb
Size/MD5 checksum: 29022 8dfa828bb9121672e42211217f398437
http://security.debian.org/pool/updates/main/k/kernel-source-2.4.27/kernel-doc-2.4.27_2.4.27-10sarge7_all.deb
Size/MD5 checksum: 3582288 43a6f2a4a53cb8a64de8282a9aa1aac3
http://security.debian.org/pool/updates/main/s/systemimager/systemimager-client_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 32832 177d55441631c5c922e6ce28b61e6b82
http://security.debian.org/pool/updates/main/s/systemimager/systemimager-common_3.2.3-6sarge6_all.deb
Size/MD5 checksum: 32964 5027eb39810134cff2c20eb3af6894b2
http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-doc-2.4.27-speakup_2.4.27-1.1sarge6_all.deb
Size/MD5 checksum: 2422274 0872bf637bd0f2aa3743bcc07badf943
http://security.debian.org/pool/updates/main/i/i2c/i2c-source_2.9.1-1sarge2_all.deb
Size/MD5 checksum: 159972 52f3d8c35dc66b3806fdcbd5911172ef
http://security.debian.org/pool/updates/main/i/i2c/kernel-patch-2.4-i2c_2.9.1-1sarge2_all.deb
Size/MD5 checksum: 106162 c020f32c2b9c0bb3f60a8d7aa536202b
http://security.debian.org/pool/updates/main/l/lm-sensors/kernel-patch-2.4-lm-sensors_2.9.1-1sarge4_all.deb
Size/MD5 checksum: 304594 17171ede79299ea662c0eb92c09d7b89
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-source_2.9.1-1sarge4_all.deb
Size/MD5 checksum: 945778 b5cd269a473566b2eab20477bb5ccc75

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4-generic_2.4.27-10sarge7_alpha.deb
Size/MD5 checksum: 274656 a6df8d76730f2c04e8ba46c82eaa5fc6
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-4-smp_2.4.27-10sarge7_alpha.deb
Size/MD5 checksum: 16992022 e5b6094a6f61b599dfc7d2898988d8c9
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-build-2.4.27-4_2.4.27-10sarge7_alpha.deb
Size/MD5 checksum: 9610 c5a4813b3f702377190850f70452be03
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-image-2.4.27-4-generic_2.4.27-10sarge7_alpha.deb
Size/MD5 checksum: 16537552 cf594a1ceb7d46217bb3cfda97b1a167
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4_2.4.27-10sarge7_alpha.deb
Size/MD5 checksum: 4576374 c8032d43cdf035fbf98b46a35ada9a58
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-alpha/kernel-headers-2.4.27-4-smp_2.4.27-10sarge7_alpha.deb
Size/MD5 checksum: 276726 81c66d5d53c9f2aeed32082ccf6102ff
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_alpha.deb
Size/MD5 checksum: 21916 2a099f54c14bce29e42ff99d37160b23
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-headers-2.4-generic_101sarge3_alpha.deb
Size/MD5 checksum: 2004 b85b43e7e593767ac3c2e9759800441c
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-headers-2.4-smp_101sarge3_alpha.deb
Size/MD5 checksum: 2010 5095855832ed1006e4d11c2d9e0325b7
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-image-2.4-generic_101sarge3_alpha.deb
Size/MD5 checksum: 2008 44d187a24b738878ec0624a096fdb5f4
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-alpha/kernel-image-2.4-smp_101sarge3_alpha.deb
Size/MD5 checksum: 2016 55ea69109097ddcc254609df82c98e91
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_alpha.deb
Size/MD5 checksum: 107844 1df7a5f675e7d69c495d193cdabe589b
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_alpha.deb
Size/MD5 checksum: 88110 fe1af960b05f134ffe51eb747c3d885b
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_alpha.deb
Size/MD5 checksum: 469728 67bc75eea11a4793b7c3c4192967a63e
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_alpha.deb
Size/MD5 checksum: 60276 09c63592a3b029bc07267f0d448f4353

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_amd64.deb
Size/MD5 checksum: 18684 757148cf3a63e229b89544783dc05966
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_amd64.deb
Size/MD5 checksum: 99830 92baa443758b2b7c382c63bd43a4c307
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_amd64.deb
Size/MD5 checksum: 86298 22243ba8ddd9758abd0e903efd56348c
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_amd64.deb
Size/MD5 checksum: 474426 6309d8298cb861c43522f62f8e056618
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_amd64.deb
Size/MD5 checksum: 58162 b392fad5c96cae76cd7cf63441da23b5

arm architecture (ARM)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-headers-2.4.27_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 4728218 76872bab628efe1f106714bea7e76ddf
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-build-2.4.27_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 484954 a86240d80ceb1f5e460480911978df1a
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-bast_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 1698810 e162255451f3d58f6ec1e07755d7e5c3
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-riscstation_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 3693254 8062de0bc5d461a7b0de03645ca806d0
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_arm.deb
Size/MD5 checksum: 20410 ae67f0082728dfad5e587df6b08b729b
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-lart_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 1062654 3e8fa5d77babde87f4ad27ad2b80d81f
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-riscpc_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 3169126 800ee46456c835fa227497d2dab1e2f7
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-arm/kernel-image-2.4.27-netwinder_2.4.27-2sarge7_arm.deb
Size/MD5 checksum: 7379382 65252aa02259f9bf57d3847ae72d874f
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_arm.deb
Size/MD5 checksum: 95846 4acbe7e69f8aa23f093f159664730999
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_arm.deb
Size/MD5 checksum: 77674 07d25a97e860701737aa3216ac05d234
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_arm.deb
Size/MD5 checksum: 466626 b763f7bd0908a8832a8bb216e6f64b92
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_arm.deb
Size/MD5 checksum: 56632 9f90bcb915e0e601ee8e78b666b53c40

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_hppa.deb
Size/MD5 checksum: 20780 35b46e85bfb60401e4c97bc3737f164a
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_hppa.deb
Size/MD5 checksum: 103546 c7567ff1155e94df83a6bbcd9de015c6
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_hppa.deb
Size/MD5 checksum: 88188 bf39feccae69a7235cb1ba71d1491f22
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_hppa.deb
Size/MD5 checksum: 470564 314e97748eeef8b0cab4891ddb69b7d4
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_hppa.deb
Size/MD5 checksum: 59532 85137aedcac347b66103668efc3b68fc

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-586tsc_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 12040638 8eec475d9babaeb5d25b7b865f026cb4
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-386_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 11053046 8929fb193f16f2b31b4b7809aaea53be
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-686_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 302228 eeb50dc4e7bc6e46270b1ffc6a7c022a
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-586tsc_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 296352 1ccc246a45ea05b5733b7eba1a69565a
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-686-smp_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 12701100 b5c503e04df6ee0756abbe834428627a
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 1826896 9893d41bc9626716ffc8f0ac8f3f549c
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k6_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 290200 c4d4abf27c6b60ddfd3ac5a59c606c82
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-build-2.4.27-4_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 12098 473bb773ae15d488b121f699dffa56b1
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-686_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 302158 7b2d0e09e6ad00f0edf653d1810f2170
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k7_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 301910 7d60a9e082623d86270d67a166097b39
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-686-smp_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 307986 4509c907f116ad61c21d9f983f326a2f
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-686-smp_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 303734 e462e10de527040a400b86810e995824
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-386_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 271482 103a59b0692a5122061b2d88de718389
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k7_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 12108040 15b31c4c7dea644947d8a4384721ce90
http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-headers-2.4.27-speakup_2.4.27-1.1sarge6_i386.deb
Size/MD5 checksum: 4774606 6d996cfb6a6c3f8b2eb0321a89cfa666
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k6_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 301144 8b757eec3179bae66fb204de4f5174ba
http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge9_i386.deb
Size/MD5 checksum: 12011214 8231c58dd4849fd400a8f070521bd8db
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-686_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 12357520 19f1a4541316c43aef1a620faa6cc2ce
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-k7-smp_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 303876 8ac078f30efb4d8cecf7e64ae0d6e0fa
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k7-smp_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 301068 516319cf8edfb73f4eb5fc3fb0540d2e
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-386_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 301092 7ee8e4e544130eecfe219d6817b30edc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k7-smp_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 12439548 7a01788b6a38c1c3a631730a43cc3308
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-image-2.4.27-4-k6_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 11725900 1445c83335cde33289c5fb5e9148d269
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-headers-2.4.27-4-586tsc_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 301844 4c59df1320ef970ea80aec994d60a16c
http://security.debian.org/pool/updates/main/k/kernel-image-speakup-i386/kernel-image-2.4.27-speakup_2.4.27-1.1sarge6_i386.deb
Size/MD5 checksum: 11315224 3a6bb4baab15dc3cce96bc7bdb63d788
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-i386/kernel-pcmcia-modules-2.4.27-4-k7_2.4.27-10sarge7_i386.deb
Size/MD5 checksum: 296146 63a8217bf1fc9c8a0e27653f99289a78
http://security.debian.org/pool/updates/main/m/mindi-kernel/mindi-kernel_2.4.27-2sarge6_i386.deb
Size/MD5 checksum: 7772498 7a3c41ba3ad48e9e4f8f22bbe639b41d
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_i386.deb
Size/MD5 checksum: 18060 be22201ec0c3ebab8089714b6eebfa0f
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-386_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4396 7329077b0171010fb61d5c3bc18eb306
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-586tsc_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4416 fd54e30a86bf2c6995a4e805e6ffb340
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-686_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4424 d3092f18e1ad781c7f31e25f101a21d8
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-686-smp_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4500 afd217d917c37147ae61f304e250a6fa
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-k6_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4410 5d64373b3207881b0e5fe8736d4c3e00
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-k7_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4404 3b5b282a073c7c1bf0e00c6e97fb7828
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4-k7-smp_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 4478 172afe01c05d84d413c730f92265d985
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-386_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1262010 a64ea693d4bdffae489155a4e4c5c044
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-586tsc_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1289138 f8ec1434fc6e9703d47e55d7caa00ffe
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-686_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1368484 9fcfeed4925900870a13319159512327
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-686-smp_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1412328 89f900f47d4e79de30b134202ed0b98a
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-k6_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1272848 e738c4ecc486884fccec945044e1de99
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-k7_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1341058 b694ff22a7474b7c3e53b3cfad4dffe8
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-3-k7-smp_1.0.8+2sarge1_i386.deb
Size/MD5 checksum: 1380634 48467292dcb05f4d97c00abe264686ef
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-386_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1262528 ff0e8032f0ea8b5ea174c97a7dd20da7
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-586tsc_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1289658 01d76b0a6ab3ce4d46b313d176692686
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-686_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1369022 2c141d44bb23f0ff23fc4051a064dbe9
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-686-smp_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1412810 cc8bf0b6f778ca428dd1f2aa219898a7
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-k6_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1273414 80b20a46c7db9db7f2529980ca0b428d
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-k7_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1341600 5dc6b283f17aa35cfc1ea2f4f00a5805
http://security.debian.org/pool/updates/main/a/alsa-modules-i386/alsa-modules-2.4.27-4-k7-smp_1.0.8+2sarge2_i386.deb
Size/MD5 checksum: 1381190 874346a5f9bbce101ce1effbb10209aa
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-386_101sarge2_i386.deb
Size/MD5 checksum: 2210 94453df286d5f4e53129c9ad21c48269
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-586tsc_101sarge2_i386.deb
Size/MD5 checksum: 2232 56e34da6218d5a9f5c495dbfa5b55234
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-686_101sarge2_i386.deb
Size/MD5 checksum: 2250 4d72f7bd505333cee3e3e6fe24b35cfc
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-686-smp_101sarge2_i386.deb
Size/MD5 checksum: 2320 7e9d9c4d9e27630f3177f0ed33445958
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k6_101sarge2_i386.deb
Size/MD5 checksum: 2236 9899de5f907ce3bf505230f57e8e977f
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k7_101sarge2_i386.deb
Size/MD5 checksum: 2228 e49a7f6a1ebf9217ca427fe98bef9ef5
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-headers-2.4-k7-smp_101sarge2_i386.deb
Size/MD5 checksum: 2290 3656872aeedf815c3fb157e27a35aeed
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-386_101sarge2_i386.deb
Size/MD5 checksum: 2180 d493e7439c2ac668aa8af8e300476a32
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-586tsc_101sarge2_i386.deb
Size/MD5 checksum: 2200 99dc53e529fe3780b87ebea56bc3a9e2
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-686_101sarge2_i386.deb
Size/MD5 checksum: 2208 ecaf8a85eeab65f53b7cfc369e872741
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-686-smp_101sarge2_i386.deb
Size/MD5 checksum: 2274 a0ae0ea68ab8e0ad0b5c7ce84c648205
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k6_101sarge2_i386.deb
Size/MD5 checksum: 2192 ed4d6c14605c790b4b1514479cf2a4dc
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k7_101sarge2_i386.deb
Size/MD5 checksum: 2190 de7c785f29cfac9758d90c48c8eb5bca
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-image-2.4-k7-smp_101sarge2_i386.deb
Size/MD5 checksum: 2258 e07b801edb75bff62ff274577b74e41f
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-386_101sarge2_i386.deb
Size/MD5 checksum: 2200 8b295e8d54d56803114aca936edb9b3b
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-586tsc_101sarge2_i386.deb
Size/MD5 checksum: 2218 6c564fa8fbe8eb3fed7547f363a5f3d3
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-686_101sarge2_i386.deb
Size/MD5 checksum: 2232 ca5ab5706cf7092c57853b73611ccf37
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-686-smp_101sarge2_i386.deb
Size/MD5 checksum: 2296 cf0ed26b54117f21c940785dd5cd6361
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k6_101sarge2_i386.deb
Size/MD5 checksum: 2212 c596e89ceb9694a47531542a81618fe8
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k7_101sarge2_i386.deb
Size/MD5 checksum: 2214 cceb0bf335f590d45b56060150be29e6
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-i386/kernel-pcmcia-modules-2.4-k7-smp_101sarge2_i386.deb
Size/MD5 checksum: 2278 5747a8a13621d34006e02e12ddecfdf5
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-386_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77860 2412ecaf415f28cedf1594fc5853a59d
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-586tsc_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77604 c427abcb6f60c5bf1ac10bc19a65a8b8
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-686_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77592 9655842dd75143b38d9591c05c069ac7
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-686-smp_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77674 f068190e67295066533fb3fff111c814
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-k6_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77586 7a73742b7405143708835f3932f9fa70
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-k7_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77678 0a7beec37cd1bf7ec8f1731ae9d6bb9a
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-3-k7-smp_2.9.1-1sarge1_i386.deb
Size/MD5 checksum: 77734 5e4b8007c196b17ee41776406b0b8230
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-386_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77904 8e0633c48d4a196eb7d750f75bd7068a
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-586tsc_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77644 e74884dab42407313589891ff9bab2ec
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-686_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77634 8fd76652c4e0c63f65a06a596306f7e2
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-686-smp_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77702 c33cd973e0b5f4426e1ff15c2b07bb93
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k6_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77642 de16e1b5ef4844c9b3619c6d0866a06c
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k7_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77702 fec475b02fa1569acc7a2fd254736c89
http://security.debian.org/pool/updates/main/i/i2c/i2c-2.4.27-4-k7-smp_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 77762 7cd84fb3f7ccac997edf9ad814f596fc
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 94012 2f7dd855a2776ace2161f61c9da880d4
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 77984 62558920315cbde876f88380f87a577d
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 474474 1e8df851476f1d44b88888c9c67ea104
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-386_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 258638 9dab2f0c6ca40bb6b1fa648c72dea266
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-586tsc_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 258646 27ec0369b7e5710cfa9b8a2f6dc7f976
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 258638 7b59494c8c7e836392ec8d29832a37f7
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686-smp_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 259220 1f84862f63d4b84ca52d3b0188eae27f
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k6_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 258658 f44895c10b0a2a66f9f8fc2fc1c08945
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 258950 fc63b5a3190378d192810b865db159d7
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7-smp_2.9.1-1sarge2_i386.deb
Size/MD5 checksum: 259496 acbd3d286c9f83c33075207a32297bfe
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-386_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 258984 1e42dac94e18a442204e159252730d5e
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-586tsc_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 258980 cf019b62e65a17b0ed20e149faa44559
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-686_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 258980 ed75fb59949e2364abfc9459a4832fb3
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-686-smp_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 259572 9505af261ada93ee26c66a3fb0d7d82e
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-k6_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 258984 f0ca8379fd4fe3e7bd07480630d01b05
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-k7_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 259296 a1674fac85b1dc7aaf4e43099bf6de5c
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-3-k7-smp_2.9.1-1sarge3_i386.deb
Size/MD5 checksum: 259850 b623d22abc6f054d77b7a30917f08009
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-386_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33496 dc6d281fab6c1ab610e419758fd7b895
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-586tsc_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33506 b8318c2a64dfc2ed3a6997c958d2d4a8
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-686_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33492 869083538e79481e56094549c5321cd0
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-686-smp_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33504 4683e862b99aee94cce49c7e24f4ca8d
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k6_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33488 b11e22c02586f81d1ce395ae1244428e
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k7_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33488 b83277fd8366c6120159be2d61c219cc
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-4-k7-smp_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 33500 84fe5e6f5efe32f98d65732bbfe658ab
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_i386.deb
Size/MD5 checksum: 56474 1f0f3fa67108dbde771d44446870feb1
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-386_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 477610 61f0e8d1bd3dcbf8447a15f3986710ce
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-586tsc_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 477644 302afa94885da8c4f143b8f5aa3476b0
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-686_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 477608 0dfded776cb25f87885f3e2cd54139fb
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-686-smp_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 484192 c46d1f7e98b6b3e625158ddaca907951
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-k6_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 477594 429eb2dd9bec9b005332f8025849f378
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-k7_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 477580 24ef30a122508783dc22e87a43923e45
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-3-k7-smp_3.2.5+2sarge1_i386.deb
Size/MD5 checksum: 484198 53b2e26c3a6892fe41301e31a8e91701
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-386_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 477778 b11e7c242050e16293ad1163f60770cb
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-586tsc_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 477780 65991feae9a3464324fb4fd9a380ef00
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-686_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 477742 b5fcc0041e57a89f2497a94934ab051f
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-686-smp_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 484382 3ce4020ba4761da02bf838277169b514
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k6_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 477686 7b9b7b5442441dc35b0d17f785dfce87
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k7_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 477716 568d8b1052dbaff75b1d08e75b503dc9
http://security.debian.org/pool/updates/main/p/pcmcia-modules-2.4.27-i386/pcmcia-modules-2.4.27-4-k7-smp_3.2.5+2sarge2_i386.deb
Size/MD5 checksum: 484410 1b0e0136ac477ad58a991da10fef9275
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-386_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 140588 4d3d9c96e4566ea0ae5b8ce33892b9f5
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-586tsc_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 153216 ec1de04dfe524ed566c9168317c7f96d
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-686_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 156142 d3d7ccde57a411d1e57fd606dac627fb
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-686-smp_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 160348 3f0273700f3be9fa5430046ba227dd91
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-k6_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 149216 69c40d1ebb04a5ceca0374d28ff6faa2
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-k7_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 154834 49bca7c096574c6c0dbfe44db03c2cd0
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-3-k7-smp_0.3.7-1sarge2_i386.deb
Size/MD5 checksum: 158768 d31bb7bcec9ea2d123df2d9d2fc3ccff
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-386_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2446 d0f3f731301d12a7e83e0adc5e6faab5
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-586tsc_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2452 448ea77ae78b84b31074c06310abff2d
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-686_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2454 51c30ec77e9345f6eb930a2684cc72f9
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-686-smp_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2466 630fcf555d96bbefe36adc031b1590dd
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k6_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2462 1f0c32839c6fac5010d7a37bd29ac335
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k7_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2458 fde4680c9802476653d87385f7553110
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.4.27-4-k7-smp_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 2466 b429be79430479aa6195e9be4df2df32
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-386_0.3.7-1sarge1_i386.deb
Size/MD5 checksum: 147580 741b00a1dd08f0a3ec11807b5b5e0d21
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-686_0.3.7-1sarge1_i386.deb
Size/MD5 checksum: 164966 3608c1954937b7c2a562c5e7cec9c82a
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-686-smp_0.3.7-1sarge1_i386.deb
Size/MD5 checksum: 168700 f4292765662e2f76d9a2e18af8052122
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-k7_0.3.7-1sarge1_i386.deb
Size/MD5 checksum: 163394 cde18e20701333deb222482a6bacd7ab
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-3-k7-smp_0.3.7-1sarge1_i386.deb
Size/MD5 checksum: 167226 488d6c27c43fe4e6b39d3c2d8ee54be9
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-386_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 147744 f4e889628f1479ca845848c374ba94d4
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-686_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 165342 2d7a7d95cd8659cbae4a293ed5247443
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-686-smp_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 169666 5ab7867f5d9fa479e8a8f96cd6fa9fc8
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-k7_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 163754 ac42725375d4e828b4220d84f7f92ef7
http://security.debian.org/pool/updates/main/h/hostap-modules-i386/hostap-modules-2.6.8-4-k7-smp_0.3.7-1sarge3_i386.deb
Size/MD5 checksum: 168080 6dbbcfbcef54fcef4106675d84bf75c1

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-mckinley_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 8840 175694ae0a7e277237c50afe60bc0b62
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-itanium-smp_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 17044422 41b3807bc4e7c2487d51784d1e6da20d
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-mckinley-smp_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 244804 c7ddf4d27bbcc7a65f227a8f39960789
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-itanium-smp_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 8824 07f37c5408cec8fb777ca18746a5a1bc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-build-2.4.27-4_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 9044 d677c2765ec285cd2ae65fe376657e10
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-itanium-smp_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 244958 285f20f2ee3f7ec6246ae0799a5a3e1d
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-itanium_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 243766 e10f65174982b0fad0bb6cb0bdb96eae
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-itanium_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 16683002 41d6e31c8d9ab4a72f5c536bf4d2db7f
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-itanium_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 8808 28ea0d2a22689cdf78903dfe8c880b82
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4-mckinley-smp_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 8850 8f3e1a627d35cded29666e6f17c7952c
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-mckinley-smp_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 16990744 34ae5f2398e380b0d0b5b66ce005014f
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-image-2.4.27-4-mckinley_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 16636002 52d9ee8a8b36a7290873fa7234d6a6b7
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 4691092 627c0ebf4a1cd7207abd5e7dc4dbf1c2
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-ia64/kernel-headers-2.4.27-4-mckinley_2.4.27-10sarge7_ia64.deb
Size/MD5 checksum: 243636 3de8343d803a316d83a05518d7ccbca3
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_ia64.deb
Size/MD5 checksum: 23668 fa7dde0df4892ae3ecf13e7ef48eefb5
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_ia64.deb
Size/MD5 checksum: 110608 97b5054f3442426ecda36000e460d1d7
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_ia64.deb
Size/MD5 checksum: 94792 a7add54463e7eebe42d0e1209b39ed16
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_ia64.deb
Size/MD5 checksum: 487606 d961d1c7f08a33c5d3f192ff909bac5a
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_ia64.deb
Size/MD5 checksum: 64004 e7c35fe3a0240bd3a36fe90790d2dd4c

m68k architecture (Motorola Mc680x0)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mvme16x_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2395408 93f0eb4bb3728673de2dcca48b1f6321
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mac_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2476904 e6435630d84030f7cacd23093a6653eb
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-atari_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2543798 80826caca0dc4c439e4b2d3459adff6c
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-mvme147_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2323548 47a5c2b13d0ca4c57b5f6504f5b0f4a7
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-q40_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2260928 3b2ad7134a31d80224924c6ac3c715d1
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-amiga_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2636594 01865c402c1eabfdcafd872b9e513510
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-m68k/kernel-image-2.4.27-bvme6000_2.4.27-3sarge7_m68k.deb
Size/MD5 checksum: 2393294 b610a211ef03a3e2a82f38468672c917
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_m68k.deb
Size/MD5 checksum: 17794 398b6bccc2ef8df7eef83b434793fb4c
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_m68k.deb
Size/MD5 checksum: 95102 335230b6c3f37d4a0447bf02dd3d766f
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_m68k.deb
Size/MD5 checksum: 82852 33044d3d1f33772cabadf35f44b5a24c
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_m68k.deb
Size/MD5 checksum: 457390 ca7a6f7f524d90a2471e6f06b61c6469
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_m68k.deb
Size/MD5 checksum: 55444 7226ed9f01e5a5be6e5d8f6ac193379a

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-headers-2.4.27_2.4.27-10.sarge4.040815-4_mips.deb
Size/MD5 checksum: 4763652 25f504369798f853722d8f63317bda53
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-sb1-swarm-bn_2.4.27-10.sarge4.040815-4_mips.deb
Size/MD5 checksum: 7223516 6a1496ab421673c1f8edceb956b3294e
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-ip22_2.4.27-10.sarge4.040815-4_mips.deb
Size/MD5 checksum: 3879916 f569ca2cb1e0fb6684d25fbab4a3d153
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r4k-ip22_2.4.27-10.sarge4.040815-4_mips.deb
Size/MD5 checksum: 3878204 d3b6143706a6f8459b1c5b180645b103
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_mips.deb
Size/MD5 checksum: 21614 17a387f7eeb5ec819d702f47cd6373b6
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_mips.deb
Size/MD5 checksum: 102282 5fb38a6229d753605225396f90b620ca
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_mips.deb
Size/MD5 checksum: 79810 e44f473d8d65c281bfa466b58b772185
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_mips.deb
Size/MD5 checksum: 469842 4ffcd8c522c5680ed07305433fe6391f
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_mips.deb
Size/MD5 checksum: 58210 65e27c3a3cbae0d69dc371cced174a72

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 21948 e10b5a0be635ce80df14c29b754738f2
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-cobalt_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 4112190 c6c565011042090ab2158a8d75bdaf4f
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r5k-lasat_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 2144980 7e3cffbe800573df5c141c7655491351
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-xxs1500_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 4681682 2e22969824ec3e0a37b2b7eed79552dd
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r3k-kn02_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 3042410 47d02daf465a611c75d73fab149fd22f
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-r4k-kn04_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 3002862 f9374af85983392e1229bad8980cbe10
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-image-2.4.27-sb1-swarm-bn_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 7049414 26eb406fb10b1f1d2919d23c9731dc88
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/kernel-headers-2.4.27_2.4.27-10.sarge4.040815-4_mipsel.deb
Size/MD5 checksum: 4688080 00d80aacdd7585dbc5eecae45528eb17
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_mipsel.deb
Size/MD5 checksum: 99406 cc6e5fbe3876cc14079e45cc872edbd7
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_mipsel.deb
Size/MD5 checksum: 78408 f3f4f7ade9629d7cf125308da3e98e29
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_mipsel.deb
Size/MD5 checksum: 465738 1a6d8ae53fafc23f75db2e4bdce116dc
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_mipsel.deb
Size/MD5 checksum: 58580 750f1d0ab9127abccc930cdab161460f

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 4803418 2895c2cc6681996860c5cbaac5b34e2b
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc-smp_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 160134 89fe366843d1796419d9163fb78e9f18
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-apus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 146276 ce743df6af1de9d944405bda5c98ba3f
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc-small_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 12763692 534470af2ebb96b81294a9185d172220
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 160066 4b10ac662a2009c4ccba5c37692f5925
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 12336 f85a96390405611be12b0389673ad88e
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 12412 592aaed71f5818fa8ba081328ac10189
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-apus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 2505874 7a74220b038f71b38136ac175b38c27f
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-patch-2.4.27-apus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 69284 1f7aeab04481a5da2dcbecd0311d55c8
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 1823112 6c0d1f470aabbe9dc7832f276d439e78
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 4696040 fb8c7d5014a1127a92e0d47556b33be4
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc-smp_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 13795460 8cc78a8cfdd6e8d7d155d2eea5d76148
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-image-2.4.27-powerpc_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 13490978 dae3afc9c3e6777f44ffafcfba680ae2
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-powerpc-small_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 160356 235ac45f5bc53bd85a102f647fc3e049
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-headers-2.4.27-apus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 4685784 65825d0b57c91229818caeaa97279e06
http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.4.27/kernel-build-2.4.27-nubus_2.4.27-10sarge7_powerpc.deb
Size/MD5 checksum: 146108 56582343ff92380a62927551c67f5546
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_powerpc.deb
Size/MD5 checksum: 20420 5b8c3958a314872538e2e1513a3a87f2
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_powerpc.deb
Size/MD5 checksum: 106010 ec5164cf27e749a8100503f9eb96f205
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_powerpc.deb
Size/MD5 checksum: 84250 c740c32617f2bd0d7509e753b57e629d
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_powerpc.deb
Size/MD5 checksum: 476802 4251bff9765fdd34959f37669ce75997
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_powerpc.deb
Size/MD5 checksum: 59454 5f0671474ab506620ea6f569845f19a0

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390-tape_2.4.27-2sarge7_s390.deb
Size/MD5 checksum: 997610 06d087ae6f8a3c91624df8adba422b43
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390x_2.4.27-2sarge7_s390.deb
Size/MD5 checksum: 2977720 4e64930f29e8f2fe942d17447a37842f
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-headers-2.4.27-4_2.4.27-2sarge7_s390.deb
Size/MD5 checksum: 4581380 43fe2f93201fefe13b9edb2eecae8494
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_s390.deb
Size/MD5 checksum: 20798 c3b5b38327d77672f213627967f5c473
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-s390/kernel-image-2.4.27-4-s390_2.4.27-2sarge7_s390.deb
Size/MD5 checksum: 2785910 030b4071a671d87020075f6969b9de7b
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-headers-2.4-s390_2.4.27-1sarge2_s390.deb
Size/MD5 checksum: 1916 5f3a222f65f28cc02c3dac36d9fae589
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-image-2.4-s390_2.4.27-1sarge2_s390.deb
Size/MD5 checksum: 1902 e50783f20196403fdb201296faa5f955
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-s390/kernel-image-2.4-s390x_2.4.27-1sarge2_s390.deb
Size/MD5 checksum: 1904 e82185af5c4ffc366c91a62c3710b0f7
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_s390.deb
Size/MD5 checksum: 105208 8c5d630434b513e4c9391d92d981714e
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_s390.deb
Size/MD5 checksum: 86976 43af53da4b8bb0041dd32feca8a62aaa
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_s390.deb
Size/MD5 checksum: 463770 74d2fb769313f552e3d6e35cb6e29148
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_s390.deb
Size/MD5 checksum: 58088 259139f27527bbb065a05ecf5450d489

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc32_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 3607276 1d74de7f87679773e000d54e0f5d67f8
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc32_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 166192 64b14ea4a0669309c7db71a463a1f8f4
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc64_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 6390838 db1a1833b5a3e3521fd61fb64fe2eddc
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 2026788 c891f5c9d9f8abaf72f3e3d1f77cd90e
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-build-2.4.27-4_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 12082 abc164109907a87b49c369d3174c75b3
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc32-smp_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 167958 f092a4be58b46498a40b9cddd3e36ece
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc64-smp_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 205898 2025b7f2ebc435ff887c53fe219e7045
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc32-smp_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 3796782 2027f646c3098d2d288d58fd23fa4635
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-image-2.4.27-4-sparc64-smp_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 6555484 92b0ce9e2a3a56333bb365fe98f7bc05
http://security.debian.org/pool/updates/main/k/kernel-image-2.4.27-sparc/kernel-headers-2.4.27-4-sparc64_2.4.27-9sarge7_sparc.deb
Size/MD5 checksum: 204510 f43a623b9ca40c506f183d6fff4e1594
http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.27-mips/mips-tools_2.4.27-10.sarge4.040815-4_sparc.deb
Size/MD5 checksum: 19698 bc4b3afa37eb605fbb21aa213cb3a6de
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc32_42sarge3_sparc.deb
Size/MD5 checksum: 2232 746057a5e29dbdb064bcf4b772d7bf99
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc32-smp_42sarge3_sparc.deb
Size/MD5 checksum: 2238 b603643edb3cdd828155317d85cc46ef
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc64_42sarge3_sparc.deb
Size/MD5 checksum: 2228 aac7dfd77156b6b90ca18fc8c1cff974
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-headers-2.4-sparc64-smp_42sarge3_sparc.deb
Size/MD5 checksum: 2238 59514eec80d5fdf2e92cb943c50eb9b9
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc32_42sarge3_sparc.deb
Size/MD5 checksum: 2208 2245a85962621b06eab854d81f5e2bd9
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc32-smp_42sarge3_sparc.deb
Size/MD5 checksum: 2228 e25173a6212f5788a1eee7272033d92e
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc64_42sarge3_sparc.deb
Size/MD5 checksum: 2210 c67bc9270fa69033579ded9a949b0c40
http://security.debian.org/pool/updates/main/k/kernel-latest-2.4-sparc/kernel-image-2.4-sparc64-smp_42sarge3_sparc.deb
Size/MD5 checksum: 2224 3640903c50cf3f5ac3ca07e4f1a23e4c
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge4_sparc.deb
Size/MD5 checksum: 100370 fc7792dfa08b4c197d3ba673cf229f91
http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge4_sparc.deb
Size/MD5 checksum: 80992 f877376ad39a4899a32b1c00cc7f8069
http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge4_sparc.deb
Size/MD5 checksum: 470320 6daf1e125485e018d5ad162fec69eb15
http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge4_sparc.deb
Size/MD5 checksum: 56758 1aded5c241d250319d644ef30d7434e6


These files will probably be moved into the oldstable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ sarge/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/sarge/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHz6FThuANDBmkLRkRAgb/AJ98Nw2MnfF7vwRnBvvekwutEkR4ggCbBzGH
xgae8yQuo7Fy9adwNnZrn0I=
=zIeD
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close