what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1092-1

Ubuntu Security Notice USN-1092-1
Posted Mar 25, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1092-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that the socket filters did not correctly initialize structure memory. A local attacker could create malicious filters to read portions of kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that certain iovec operations did not calculate page counts correctly. A local attacker could exploit this to crash the system, leading to a denial of service. Dan Rosenberg discovered that the SCSI subsystem did not correctly validate iov segments. A local attacker with access to a SCSI device could send specially crafted requests to crash the system, leading to a denial of service. Alan Cox discovered that the HCI UART driver did not correctly check if a write operation was available. A local attacker could exploit this flaw to gain root privileges.

tags | advisory, denial of service, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4162, CVE-2010-4163, CVE-2010-4242
SHA-256 | e4e95c3ce708ccee60c69142d9b8f3a021508dda6126580ad7d0f318105c5ded

Ubuntu Security Notice USN-1092-1

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-1092-1 March 25, 2011
linux-source-2.6.15 vulnerabilities
CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4162,
CVE-2010-4163, CVE-2010-4242
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
linux-image-2.6.15-57-386 2.6.15-57.94
linux-image-2.6.15-57-686 2.6.15-57.94
linux-image-2.6.15-57-amd64-generic 2.6.15-57.94
linux-image-2.6.15-57-amd64-k8 2.6.15-57.94
linux-image-2.6.15-57-amd64-server 2.6.15-57.94
linux-image-2.6.15-57-amd64-xeon 2.6.15-57.94
linux-image-2.6.15-57-hppa32 2.6.15-57.94
linux-image-2.6.15-57-hppa32-smp 2.6.15-57.94
linux-image-2.6.15-57-hppa64 2.6.15-57.94
linux-image-2.6.15-57-hppa64-smp 2.6.15-57.94
linux-image-2.6.15-57-itanium 2.6.15-57.94
linux-image-2.6.15-57-itanium-smp 2.6.15-57.94
linux-image-2.6.15-57-k7 2.6.15-57.94
linux-image-2.6.15-57-mckinley 2.6.15-57.94
linux-image-2.6.15-57-mckinley-smp 2.6.15-57.94
linux-image-2.6.15-57-powerpc 2.6.15-57.94
linux-image-2.6.15-57-powerpc-smp 2.6.15-57.94
linux-image-2.6.15-57-powerpc64-smp 2.6.15-57.94
linux-image-2.6.15-57-server 2.6.15-57.94
linux-image-2.6.15-57-server-bigiron 2.6.15-57.94
linux-image-2.6.15-57-sparc64 2.6.15-57.94
linux-image-2.6.15-57-sparc64-smp 2.6.15-57.94

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

Details follow:

Dan Rosenberg discovered that multiple terminal ioctls did not correctly
initialize structure memory. A local attacker could exploit this to read
portions of kernel stack memory, leading to a loss of privacy.
(CVE-2010-4076, CVE-2010-4077)

Dan Rosenberg discovered that the socket filters did not correctly
initialize structure memory. A local attacker could create malicious
filters to read portions of kernel stack memory, leading to a loss of
privacy. (CVE-2010-4158)

Dan Rosenberg discovered that certain iovec operations did not calculate
page counts correctly. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4162)

Dan Rosenberg discovered that the SCSI subsystem did not correctly validate
iov segments. A local attacker with access to a SCSI device could send
specially crafted requests to crash the system, leading to a denial of
service. (CVE-2010-4163)

Alan Cox discovered that the HCI UART driver did not correctly check if a
write operation was available. A local attacker could exploit this
flaw to gain root privileges. (CVE-2010-4242)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-57.94.diff.gz
Size/MD5: 3063403 497f2f0eda80b5d987a7753ec51a6b74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-57.94.dsc
Size/MD5: 3041 16c2feef25902ec8c0b46e6aa2e36c1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-57.94_all.deb
Size/MD5: 5172048 313c5e187d63d0ddf27527b6b32f01ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-57.94_all.deb
Size/MD5: 98736 4244d05f746c994d47c448b547ba4932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-57.94_all.deb
Size/MD5: 44745964 d86a73089b4b0270e0986504f381e3d8

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 22344 b6743583cd6407aa230211666a2d0c92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 44778 db3d5f43c1f6e49a0ade6e6cf153a1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 2310 4ddf93cbe21e87ff5352637d94769597
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 36292 4305424c7af2c3779449414e933281c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 102366 61f38cefc0ba4bd912c9281b581272af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 38896 f217272988a7c7ec8e883b7b3d4232a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 49162 4a871cf139d68991be5563239a61ff88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 176626 916f6eb88064466b27a36b6e17ff545a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 36780 8d0822a592160721d424ebfe888307d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 142348 af2c0c8068f8482e3dfd858db3c5874c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 51066 07e4978ae527aac8e8daad9697abe140
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 140710 b0aa2d3dbc4f8b354ce615c92a002e23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 287600 f83df94ed289ba25fda130c6aad0debd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 97778 40fdb5850567ca1e4719b08d0a6035a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 1654194 69c3d5a26269069555d7bdcf6b9472de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-amd64-generic_2.6.15-57.94_amd64.deb
Size/MD5: 872664 e863b64464efce29b3188e09e50b7b45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-amd64-k8_2.6.15-57.94_amd64.deb
Size/MD5: 872364 5775d397a4a0584dd8244e3cc643d8ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-amd64-server_2.6.15-57.94_amd64.deb
Size/MD5: 872086 1466745e7c2aca14964c1261ba67080e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-amd64-xeon_2.6.15-57.94_amd64.deb
Size/MD5: 871748 dc535ba502d25a97f71d5938a14baa69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57_2.6.15-57.94_amd64.deb
Size/MD5: 6928258 5f31f9b7b8c93b98e6e5f9a81f803e9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-amd64-generic_2.6.15-57.94_amd64.deb
Size/MD5: 20820686 6f51f56b67c235a652f8ff18ef3c9697
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-amd64-k8_2.6.15-57.94_amd64.deb
Size/MD5: 20801340 69cc7a1180691e7f88c2a422f72f0894
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-amd64-server_2.6.15-57.94_amd64.deb
Size/MD5: 21636466 3c245ceb627fb960cd1f63b13ba99215
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-amd64-xeon_2.6.15-57.94_amd64.deb
Size/MD5: 19905058 679a9f6ffb3b3baba1add1e9c6f2b2dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 15626 15e1a6a56256d962ca98db5585bb719d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 240374 f276a6e767da5a3bcfca318099e14420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 202680 4098813ed7b7c9859f68352acbfe15da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 1048608 c8d4ea0abe354cec04bfaeefac080ae6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 1543784 c41a766a328570168b12c9c8c115f00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 161690 981c2676e3fa1f2a517d36b3f4fd8f61
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 9830 6475b2764c7f8ab635a121ae09c1ca0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 80870 f1a3117afbc98d3292c37d2c4f527704
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 49294 574b5be4a9075ee35c77f2c57278fc54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 35166 f2fe865081699e9bb68b88f1a7a7f585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 70900 3203803ceaf9e9d05f471d5eb85139f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 6222 b9c32e55adb315f97c6c5bd6b8d091bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 9060 c3ff055485b8b8b85c65dd8a7293c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 57922 e128a5979f6ee706ba0a081761680581
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 123364 de1732e1119d9a7c42c9f40008a39db4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 101080 04b1e5d5614cd0a7663a5fc923ceda49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 79276 44d649f9aea098e41469e8252ce7436d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 1595476 39254e6fa3fdf5b22aa72ff9f0000898
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 72344 a67eddeab3572b6920ce5e697370b294
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 12672 2d487a7050857c6370120f948c3b64b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 33808 705ea3a6716bae4b3632ae29d40c2f47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 138604 31fa320f7bd967fa6f8aeda773946005
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 38934 c2bbef6ae46d4cebddb4c664d846d2cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-57-amd64-generic-di_2.6.15-57.94_amd64.udeb
Size/MD5: 278764 1537a3b69361ae06c70b7423001ce33a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 18976 e149d181422d8f56dece3fc565d7cfb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 43490 2648db7ecb0e92a565d7bb066afc933b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 105208 5b6b2d6962d0ffb2204663b860c3e48b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 2288 38565be399d52f8e98dbcdf2b5a0c511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 34572 f7a098263ec37a41fee6a1e80e36d669
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 97044 4bd6273f331dca735522b6027ad1c52d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 37138 707a7437cb94cecab52c1d5323d0fa6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 44120 207921cfdfcc6a65040dc3daf32477db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 167730 bac22cb3c7f1bccd155eb4882e9f61d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 33954 04fee833ec278aba4263c3748ba5d386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 137974 1001ab93bc8ab783778538d8c4dc6693
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 46890 3493e842e51e6fb2e96f84b7b0aab799
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 133154 aacadd11b65d0a964bef65d0d2950fb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 273744 14411276e82f1fd02c27f2548c23924b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 102296 cbe9ddd056894f57c7e40e9dfd9c0033
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 1598742 6c6debf5eabb1b0739876129ddbe306b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-386_2.6.15-57.94_i386.deb
Size/MD5: 860524 804f5a1555e86ffc01d13db67e17e497
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-686_2.6.15-57.94_i386.deb
Size/MD5: 861994 7ae466d9f200b639d316a28828fa57ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-k7_2.6.15-57.94_i386.deb
Size/MD5: 859668 c70de1b55555b667e44c4c66dfd8e470
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-server-bigiron_2.6.15-57.94_i386.deb
Size/MD5: 865358 3b5bcd4b4ec96d937f10fe1cd691affc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-server_2.6.15-57.94_i386.deb
Size/MD5: 862012 3c29850c40230a3da76ed417218bf4a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57_2.6.15-57.94_i386.deb
Size/MD5: 6920468 213d0f07e6273fda7091a809ad6db951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-386_2.6.15-57.94_i386.deb
Size/MD5: 21725620 837dc0a056ab32731094e2a9486f8143
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-686_2.6.15-57.94_i386.deb
Size/MD5: 22520958 d4176023a311f364c0bf4bd4b7f37b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-k7_2.6.15-57.94_i386.deb
Size/MD5: 22268022 845c97bac8f237ac4aa5ca6eab1d8b75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-server-bigiron_2.6.15-57.94_i386.deb
Size/MD5: 23626124 7acbde3a4cd8a5f7848679a8b43aa4c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-server_2.6.15-57.94_i386.deb
Size/MD5: 23177710 b0350f5b4dbaaec8d002d210808a0ba4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 15514 e1dc7140df764b069ccba3f9db22b15e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 238510 b39bc16ce90bf44b29db3ad6c93bba67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 197142 30198bbe48fa07945d61a5a300d8003e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 1048404 ed335b24224bf8637256f80e3f3804e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 1741546 09f3444c02342e2813f394ddcee04ca9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 160888 8dd6410b8cc67a245ed7306934887a54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 9166 4ab7f4bf171292a8d30739e29326fb6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 76480 317f90fd47b7809688599b18924c921f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 53546 e1ae38fd9364d0c3d98667ca7aab73be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 33050 5fa34f31311ac03bed36ac1b8e0d0b25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 85626 b44a167b864d3ddb43a51214193ce3c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 6022 3db1fdff51f5efa29e3cfdbed76f3817
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 8762 99cc775b320fa5d9aebe86165e829ff9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 53634 e24b0b1e44de87f64667fb0461d659f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 130962 cd5103956fc2893de9ac21444d5afb60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 98468 cb4299ca0661e8ea7ad8c67790c02e8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 77210 ef0fe3149daaa0f6c4bbff58bc9f74b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 1768890 b5eae10f0c3ee705f0804f49f332e1a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 69608 6781ceb02ddc7a4a0a77c240353b1ab4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 11778 7e4eaf6f136971e5cf98518aa3da90e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 36108 a9f582491e9494a038f7b03b5987cdbd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 132752 4800c50b8ab89a32fde64757f41fc6a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 38576 d0be72bb4654c64ed08c56e32045cf6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-57-386-di_2.6.15-57.94_i386.udeb
Size/MD5: 298968 5701eae7c83de64f616e9b44f7c50860

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 23736 e84833f4d6e90a9c4bda7f8b43d1618f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 26008 b13efa08f995c460ccab4dcd311ce228
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 49316 790be7338f33ec4b1ba592d111d20fe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 51540 bdef3235416444b12369867fb5fcc12d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 2310 f1109f4b7ac0d74b14d11d81dbd2eaa6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 2480 be068c974a6b834264d1eec6731bd6d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 40310 45562480c7775e6ceac8a8b7d924748a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 43844 b31254489e0cbb6804a1b3e61b07bb05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 112604 8ccbc1534cb0d4754e937c7b2c07461a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 120736 979bc6e074b013ff641db0fdd12dfa46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 40908 5ef54f0507eaa2324ed7a145442fe16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 46000 12f3661cd115186dba68297e6023dc9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 29030 8b12cd5c03b850e45ddefb2bb135f90a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 29896 e78215c452e69913b28be631b275eca3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 211406 254ae0a74a772d794a86926207ecbd24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 225180 30324727d8c136a14921be9a84e9cf3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 45056 b625d96eb31938287283d57430c666b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 40220 90da4c27d29d3d535d67853fce304a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1940 72446c2ed7aa102069f30f170dcbddeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 2202 4da571f1e8cd0ab57b7db944647bfa80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 80768 0ffa194488e99673547a55f0c7c575e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 86142 ac7876e0a6822a1f0f78cc5e4632c924
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 111582 17139394d803df78ad30f3b2f53af16e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 125744 77c6500cf4bb82e2efb5fdf65b21b105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 53424 418168df4df1519b109494867cf50917
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 58492 b36d1261481b4933419c312529090a55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 147966 2db7211efcb511cba2d0bc0305b2381f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 161900 4c37e6e031b6cdcf13766cdd3bd6367d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 318398 bc5d3031144c005d36a221ba2cdaaeed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 288040 2dcc4420ad066ff06e4a168dcaf59086
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 115880 d218e6eb4df6dd019674aecb49288e21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 116596 03dc6ce9ff271e038d0d3dc3b53bd12f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1925338 21a2f9abbf8dd6a29bfdf44311a82537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 2449528 5d01c382d0b7d51b4f3a63976a5e4053
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-powerpc-smp_2.6.15-57.94_powerpc.deb
Size/MD5: 870724 2b92309a99550d2cbde05d112e083e87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-powerpc64-smp_2.6.15-57.94_powerpc.deb
Size/MD5: 871552 83c8d92171b85b8ea11df175c080b545
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-powerpc_2.6.15-57.94_powerpc.deb
Size/MD5: 869782 7c0c53d5a8bfa0f7782359644b9754d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57_2.6.15-57.94_powerpc.deb
Size/MD5: 6949026 d18e3075155ae9fb6be80ffdf811d75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-powerpc-smp_2.6.15-57.94_powerpc.deb
Size/MD5: 22785538 273cee8a92b8891dee4bcad13d30910a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-powerpc64-smp_2.6.15-57.94_powerpc.deb
Size/MD5: 23693880 004530b7dd6a0c9ee5d2b4bbb092fbf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-powerpc_2.6.15-57.94_powerpc.deb
Size/MD5: 22367116 ee2cf2f49e98f72ff744d4b2aed318b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 17780 1bb73e8da2181392d30b816aec5d922c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 17390 113325120369e6f66ebc63f5b1eb0c37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 261370 3fabc0532c1cd09c779b1ee81d8ee936
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 282622 e7bf901923fade46e3a348c1d01b9cde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 227834 cbec1575608920aacf374a5d67b750f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 248948 63ee5cf81be86bae8282fab37b7393c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1048474 28d4204273e26321f740918f634789b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1048606 9a84e753d7fe407cf3ed0254a20b16bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1738656 43d12d7e7b865eccc8ad9faa29753b6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1878316 5971b47ac40ecfb7ab0e8635f165b4d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 250838 6a22327beb0406d5310b6d3df25c8163
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 233536 67eb1bab1b5b209115b9ac8fb3f3c144
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 13060 4599dd520df1ebb9870410262f94cc78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 13536 3b7047ce4240b2b4c9a7b02f5994a057
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 84802 c31da92d25c55eeb69d645981110cdb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 52210 97ba4dd71eb662880f7e20a6522adb16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 73934 d504ab67e2d79bf65a9adbf100d1fa3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 85848 33056e4e5174979e7d3990a558a6a364
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 6622 754765678e2c5363c4c0701bc6a1a3d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 7060 4c661d14b3157aa00298ca84e85becb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 60376 8b7be8da2fd029cb3de7c9053c7b75f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 70422 35a575c88d788ae37d15436daf93e78a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 128554 d66102f63b03577c01e269ba75d59d9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 157958 ae64d24adb27804690cadace4335c2d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 108154 81868f76a2a98055793c303d9cc31d38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 126140 7e17543f625158c18b6df3ad434411f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 87296 fbedc9c7e07c18f0af2005b436fee9c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 93362 95b84c9064109171c3e00b3ea11fcc13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 2014750 930a89bb7a2f64453002a4e8bcdfaad3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 1988810 98e65b41974cc2bfa0a76bb9132a0981
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 104192 c131fd75fc7b5cde91638c3d66165928
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 115840 0a221bc12f9216a943277b93da9df835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 12774 7d9ccabf3c0e1a79434df28bbffa81e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 14472 a88002d863e35e0afaa6e6b1fdb9d29c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 39954 93032d86cb3803da5c6df9ddd5e228cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 41544 f923cebabeecbc32883fe3c0af0c107d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 149448 bc041b1af7d0f1f4830c42e2c26e32fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 168184 855018f74765cfbd59851bcb976c1d9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 42322 8e48571adbc260dacff07e8883c84a9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 44922 854aa12ed95c6f672758ad37d1a5b2e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-57-powerpc-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 320160 87d5e0c3f3692b1e966ef61775f20abf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-57-powerpc64-smp-di_2.6.15-57.94_powerpc.udeb
Size/MD5: 324840 f3b8aaeeca5ed502f8d496b0d33fe603

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 50478 d4b193569ece5263d80f644ce4702daf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 2356 5a26bf06252adab2d414c9f43c637705
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 40380 bbc1a4f4ad41ab8826c46894a8ca2cff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 110558 f21cb35f3077151455ddc5f3b263222a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 41214 03bcfd606253d41ed030b49926b2f157
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 104226 abd17c57cf9db3a0247dd4da0fcbc5f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 7438 df96b5caa09b033bb5ca44ba38426d6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 149304 5c7b9914c5082845d8bb366cb667370e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 1713036 0545406d9943600ba6b73b06e39e9889
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-sparc64-smp_2.6.15-57.94_sparc.deb
Size/MD5: 773648 39f0779ed31fab90487260aa77639454
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57-sparc64_2.6.15-57.94_sparc.deb
Size/MD5: 773182 61d17c61bd4be88584bd179d96dfc1ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-57_2.6.15-57.94_sparc.deb
Size/MD5: 6965544 9472ffe2850fc0099d3ca5092c4d0833
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-sparc64-smp_2.6.15-57.94_sparc.deb
Size/MD5: 15018376 dde44083bd3d12c205c80daf705deb67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-57-sparc64_2.6.15-57.94_sparc.deb
Size/MD5: 14834706 92ecf40a304445eac63274529dd53378
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 7438 fc6a727cfe8fa9388715d2d5c404ecea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 248746 0e654a6ea623d346ccae16daff665d0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 212538 3e568621ec5cb36f64c59d928a82d104
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 1048472 042e58eb479630d1d81e4e0881deafce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 1482446 16536c2ea2742c3969430ec42b32fd86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 10116 244d77c7be67d28577bd56bdef81bfa4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 40178 aaf251da1360737a7d6b684121f4bc08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 9366 b384ebcc8851d51df41e0ae3094b9edd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 61404 97a1dfcc40388d68784d3fb7d4af725c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 163278 0c66d6b87ca34385c1a55d78894073b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 64092 6c924d18cc346cdea19e1c124566bc07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 1235388 937227ca71dc0345c694cfb0b4844e14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 59310 63c70c0e5388458477951e7e97baadf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 37432 3f107b7ae35f9600fef78914e982927d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-57-sparc64-di_2.6.15-57.94_sparc.udeb
Size/MD5: 280102 7367f91313f10dff95378964d37c8313



Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close