[USN-578-1] Linux kernel vulnerabilities

Jamie Strandboge jamie at ubuntu.com
Thu Feb 14 04:26:22 UTC 2008


=========================================================== 
Ubuntu Security Notice USN-578-1          February 14, 2008
linux-source-2.6.15 vulnerabilities
CVE-2006-6058, CVE-2006-7229, CVE-2007-4133, CVE-2007-4997,
CVE-2007-5093, CVE-2007-5500, CVE-2007-6063, CVE-2007-6151,
CVE-2007-6206, CVE-2007-6417, CVE-2008-0001
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  linux-image-2.6.15-51-386       2.6.15-51.66
  linux-image-2.6.15-51-686       2.6.15-51.66
  linux-image-2.6.15-51-amd64-generic  2.6.15-51.66
  linux-image-2.6.15-51-amd64-k8  2.6.15-51.66
  linux-image-2.6.15-51-amd64-server  2.6.15-51.66
  linux-image-2.6.15-51-amd64-xeon  2.6.15-51.66
  linux-image-2.6.15-51-hppa32    2.6.15-51.66
  linux-image-2.6.15-51-hppa32-smp  2.6.15-51.66
  linux-image-2.6.15-51-hppa64    2.6.15-51.66
  linux-image-2.6.15-51-hppa64-smp  2.6.15-51.66
  linux-image-2.6.15-51-itanium   2.6.15-51.66
  linux-image-2.6.15-51-itanium-smp  2.6.15-51.66
  linux-image-2.6.15-51-k7        2.6.15-51.66
  linux-image-2.6.15-51-mckinley  2.6.15-51.66
  linux-image-2.6.15-51-mckinley-smp  2.6.15-51.66
  linux-image-2.6.15-51-powerpc   2.6.15-51.66
  linux-image-2.6.15-51-powerpc-smp  2.6.15-51.66
  linux-image-2.6.15-51-powerpc64-smp  2.6.15-51.66
  linux-image-2.6.15-51-server    2.6.15-51.66
  linux-image-2.6.15-51-server-bigiron  2.6.15-51.66
  linux-image-2.6.15-51-sparc64   2.6.15-51.66
  linux-image-2.6.15-51-sparc64-smp  2.6.15-51.66

After a standard system upgrade you need to reboot your computer to
effect the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-386,
linux-powerpc, linux-amd64-generic), a standard system upgrade will
automatically perform this as well.

Details follow:

The minix filesystem did not properly validate certain filesystem
values. If a local attacker could trick the system into attempting
to mount a corrupted minix filesystem, the kernel could be made to
hang for long periods of time, resulting in a denial of service.
(CVE-2006-6058)

Alexander Schulze discovered that the skge driver does not properly
use the spin_lock and spin_unlock functions. Remote attackers could
exploit this by sending a flood of network traffic and cause a denial
of service (crash). (CVE-2006-7229)

Hugh Dickins discovered that hugetlbfs performed certain prio_tree
calculations using HPAGE_SIZE instead of PAGE_SIZE. A local user
could exploit this and cause a denial of service via kernel panic.
(CVE-2007-4133)

Chris Evans discovered an issue with certain drivers that use the
ieee80211_rx function. Remote attackers could send a crafted 802.11
frame and cause a denial of service via crash. (CVE-2007-4997)

Alex Smith discovered an issue with the pwc driver for certain webcam
devices. A local user with physical access to the system could remove
the device while a userspace application had it open and cause the USB
subsystem to block. (CVE-2007-5093)

Scott James Remnant discovered a coding error in ptrace. Local users
could exploit this and cause the kernel to enter an infinite loop.
(CVE-2007-5500)

Venustech AD-LAB discovered a buffer overflow in the isdn net
subsystem. This issue is exploitable by local users via crafted input
to the isdn_ioctl function. (CVE-2007-6063)

It was discovered that the isdn subsystem did not properly check for
NULL termination when performing ioctl handling. A local user could
exploit this to cause a denial of service. (CVE-2007-6151)

Blake Frantz discovered that when a root process overwrote an existing
core file, the resulting core file retained the previous core file's
ownership. Local users could exploit this to gain access to sensitive
information. (CVE-2007-6206)

Hugh Dickins discovered the when using the tmpfs filesystem, under
rare circumstances, a kernel page may be improperly cleared. A local
user may be able to exploit this and read sensitive kernel data or
cause a denial of service via crash. (CVE-2007-6417)

Bill Roman discovered that the VFS subsystem did not properly check
access modes. A local user may be able to gain removal privileges
on directories. (CVE-2008-0001)


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-51.66.diff.gz
      Size/MD5:  2867295 780632d44336275640f237d8c960cd58
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-51.66.dsc
      Size/MD5:     2376 be3009fd3b131d9fd94fde0e4938d964
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-51.66_all.deb
      Size/MD5:  5165948 5bc5f4bc3b0b145be6fb4520b078930c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-51.66_all.deb
      Size/MD5:    92606 073c81bbb9c2444c03fc967250106cb5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-51.66_all.deb
      Size/MD5: 44733012 11ee932f24a7dad7b9a129f091cea524

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    22344 7dadacd5b2d103ed3c45ecb1ac62bf17
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    44762 72b7980fa5da58e60006e055778251d5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:     2304 d51d2bcdbc735915a0700f150940d354
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    36240 94d5ae8b2f044ede7c689c28736d8320
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   102282 90127857621f863be9e47f986a4ff6e0
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    38874 77707a8be0a33ba009a581b54eb27f65
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    49122 68fa2062b76be06ce4d30071305611cc
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   176702 c3ed78ca97ca26c7778e3352ba0bf965
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    36768 fbcdab4a60ef0a58f539ffb8d2d78d7f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   142246 a7ae944878bc24756d9a9e5fc43e0b68
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    51040 4158e791a8410abfb62ce2494e9a7597
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   140598 9960ec9a14d9b6c718aaba5d57c0132e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   286870 49024d6f89eb3face3c3b2c8fe9a9d5f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    97792 68a9d4bf2cabbaf6a0249434c6a19b44
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:  1651018 03c496cf8bb1ec1d77de55fb19d4b080
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-amd64-generic_2.6.15-51.66_amd64.deb
      Size/MD5:   867178 6b8fc33a7c26ad494fab0ba52d2dde62
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-amd64-k8_2.6.15-51.66_amd64.deb
      Size/MD5:   869218 5edf8a506e4c7d77228f9ba96636d202
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-amd64-server_2.6.15-51.66_amd64.deb
      Size/MD5:   870326 c5e8249fc07ab34ff60598454fc7e7fd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-amd64-xeon_2.6.15-51.66_amd64.deb
      Size/MD5:   868212 3d762f554dd9096057fe2ad499ff0a9c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51_2.6.15-51.66_amd64.deb
      Size/MD5:  6921380 7d8d6026663cd0c5795ef02a87d5da27
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-amd64-generic_2.6.15-51.66_amd64.deb
      Size/MD5: 20807970 f0bea777466da4d4938701ef6ab1620d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-amd64-k8_2.6.15-51.66_amd64.deb
      Size/MD5: 20779896 f6d3e44054fbef994f462cd5024aa798
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-amd64-server_2.6.15-51.66_amd64.deb
      Size/MD5: 21628492 6383f8fab4b85f819d81af5e06acde3c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-amd64-xeon_2.6.15-51.66_amd64.deb
      Size/MD5: 19895600 93ea7b515a11ac47bfc3dc7c666fe6ed
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    15622 54b7d88f17dd35491e9ef36e4792be96
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   240368 de87901b1dc53c1ea4fddaf0db2a5075
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   202548 41ed376f26d4c046d2ad67a02cda5b62
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:  1048606 50a6a19b89c4413c426a1199974a9a71
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:  1543126 06903232a5dfb63afec179013129effe
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   161636 4c4c1cfa86864611a2f5a10f0caac772
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:     9826 b12b216c5478c5183d777042fefcfe8c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    80848 5cf7ca3706fadca3901610a97858b534
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    49162 7403824160c8e61c4e63833bdae4fd0d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    35156 840846e81898312fe6d5ef7c0670e2cb
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    70862 90da966615269e1498cd9f53dc01ea27
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:     6212 1ee2c79fdad8e6ffbf157d131d964d36
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:     9056 43524775b188e42aa2e2957f9330e8db
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    57874 7861f3a1f69aa2a3d5f252ed1a1c6752
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   123332 5e575d001e4e9f663df80ba9eb8a756d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   101008 9c6159a4c92022ab38c33904c7c0527a
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    79232 ec1bf7084e4263a9739d909bb5d3ba00
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:  1594704 3409c78938b08e0ec472028b5a5ce978
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    72278 9140a9a7fced0a0c31b8767734fe15a4
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    12646 f2d6a8c4e3d13d9cc216029105c86865
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    33734 218254474ea5169f5cd2f6ca43b63dcf
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   138548 5e095b57f19a473a057a213b0dc57218
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:    38928 5fef3617fb7067508d355069cc580079
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-51-amd64-generic-di_2.6.15-51.66_amd64.udeb
      Size/MD5:   278738 5f3ce63204c5489d914b90c9ffedae48

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    18960 5707de2eb7155a40fa100d8aa46541b9
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    43440 148bcd91dd34047672991b87bb498de2
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   105196 f3d933a63fa4ed18041100d17455bcf6
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:     2278 cdd67a830bb2396bb689f2be1c02908d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    34568 dd1ae442f97596ae6de7692d0d399f3d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    96954 f8d89788042f93dbc02ad8fe5fe441a3
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    37082 e8cb477e76b2d4367974fa8c9462988c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    44066 28a9f5772ebe5db329f6ef47db46ef68
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   167728 ad5d332c5131c2249453e30c0d989d98
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    33926 2ab6f2339ec5212c8dbfc9117395357f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   137842 feba43d0065844fc5c8685f58a6d9b26
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    46878 7052b5c8f9f973a16d0d77fae9af4248
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   132958 10162058eff80b0600d11dd0ba76e1cc
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   273436 1b386229882d56b68f4d729d63005c34
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   102250 95f2960ee75829adc7d95d57aa428126
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:  1595430 ebca7499c89649b1a408654416ab7adb
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-386_2.6.15-51.66_i386.deb
      Size/MD5:   857462 b46e75dd55d5a9cc9676378c35aa4b34
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-686_2.6.15-51.66_i386.deb
      Size/MD5:   859960 64f3bd1c7f00420c9aaebda2440cb79d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-k7_2.6.15-51.66_i386.deb
      Size/MD5:   859718 ad54b1c147cf126993a80e53254fe2c0
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-server-bigiron_2.6.15-51.66_i386.deb
      Size/MD5:   861680 dd9bf5fe173c5d8022915f5f987f8dab
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-server_2.6.15-51.66_i386.deb
      Size/MD5:   861142 af6d031caaa669def59116333e86539d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51_2.6.15-51.66_i386.deb
      Size/MD5:  6913608 ed3c8e735c598bd7633abd4a090e791c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-386_2.6.15-51.66_i386.deb
      Size/MD5: 21708448 9464d6f8eb72dcc11483efc6f9aee224
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-686_2.6.15-51.66_i386.deb
      Size/MD5: 22505330 2c6a3f39314b9a2f456a35cb921a232d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-k7_2.6.15-51.66_i386.deb
      Size/MD5: 22247440 973a9ca5091cdcb417fc1a7466887203
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-server-bigiron_2.6.15-51.66_i386.deb
      Size/MD5: 23609108 8d4d4dfe65a43db02bf158120a1a11d1
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-server_2.6.15-51.66_i386.deb
      Size/MD5: 23169514 cdd9fe38f79dae58311c562e3a6983c2
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    15496 c2477b90003c784f99c1ff8e64589c01
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   238530 53224f956f107fa147a1ce673538ddfc
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   196958 4b956d75c9d81cd0c1e38bb137b587a9
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:  1048382 def0734c8f26537035f7774f55f8d4b1
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:  1740944 5665cdbade858eb133103a32fb654b3d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   160802 8714ab0b5568ca1dd4613fb2f09bc6fc
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:     9154 a9e89e09f6838e2ab39ae4f93cf7e04a
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    76466 3ca2e88678a3404cd01b23e46e61e8d5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    53248 e4458a65ea812aaaafa67551ffef09e0
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    33042 4a4f4ab8c374992e67e454767d8e8f56
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    85616 64112de5474add97f24dea87d4fa8570
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:     6020 385575593bc1356c5f0fc7cabfa17ef6
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:     8754 9556402da21772c54c939aa02e60cb43
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    53588 ba2b95115d1c6fb952ee7894650b8668
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   130768 140a628ffbb5163745fa29c2a80fed49
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    98428 c58f9a429fdc715e2a7c8c2054700586
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    77164 fb2ef31a962fe114e0fca8e5b7cbc37f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:  1768386 01194b47dd270d93b5139cac02b1bd9c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    69552 6d55f5283109aa1afcac1dff86267d51
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    11754 13f2c7667bd1b1c69aa87e59917ee9ca
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    35996 9206379683d35f8eb99cb1ed5c85708f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   132580 d83adc5f4afc539f9e50873886a55a19
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:    38550 72d8d0cc21f9e6886971842a02ff1260
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-51-386-di_2.6.15-51.66_i386.udeb
      Size/MD5:   299112 babd6c13d528783128b16290102491f4

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    23720 c611aaca43d50c3bbadd24e94641c827
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    25940 3319b279b129a1d0357812b7617dda1e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    49302 f9a7341821ef078b5f0e2174fddba93d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    51512 9c5a387e748636a8231b3905e77e394b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:     2302 853748ef852cd94f2e75343c4749bdb1
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:     2476 9045bc984a70c976da6bf0eda71dbb81
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    40182 a28e87cf46be339bad9d6917e5c1b49c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    43750 798b66286a59a2c693e8f4bcb4cc7241
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   112594 0aac411e7dc4997dcc17d3d94bb7bb08
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   120644 2dfbcb9bdff9edbc0c72abc68cd2b090
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    40836 07f21bef2099675169a85073467fa717
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    45940 df9957e826886d66e0f60a25945dccd5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    29020 d23a6ad5c888435ea48cff17ff538bff
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    29892 59ac692ab871b38b0c8c5aed3de53240
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   211394 a6215efab4b97edb5e227e89f2b8d38f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   225190 13e40e65643a4b802e969fcc054afcbd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    45050 86915e81bab13a5bdeaec395150efcbe
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    40208 afda1c718f18fc00625f234d135b0438
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:     1928 cc28a412d406e92352889fda13db64a6
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:     2194 6f90f91260b74316865a0322fcea1d2e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    80596 2912418b767b629ad16a117ed0fd2fc8
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    85952 40347e64f923095dae236df3da1dc66b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   111628 5331c3bd1cd1c0cedf23c0cdef8d2c81
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   125768 17696a3c39378ed7c7678fd2e6061864
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    53400 05db4d22258f259da0a4c86ed8d0d168
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    58470 e2cc94bc1492a1378d43f5976f8adf5e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   147760 416f632b3f99d846ca4493d3143e5fad
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   161690 a26076495227ae18796a11a6315d7d69
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   317482 81355c2e061bb1b066c574b6ed9c04ec
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   287582 dae034af3ac84dd164ef752ae6c9d554
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   115848 6aa18c86fd865b167612e497cf58713b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   116510 0c2ddf96e8875d66a9e64c80437a1877
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  1923644 9b5c2103d8e7713502701122e1b612d3
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  2436592 153d817dfa0d3251221cb985161c2a0c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-powerpc-smp_2.6.15-51.66_powerpc.deb
      Size/MD5:   871330 72c24be1fbc8d42115e702021c0c3b1c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-powerpc64-smp_2.6.15-51.66_powerpc.deb
      Size/MD5:   871098 a259b2858adcc05c2d5032a8f5ac272e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-powerpc_2.6.15-51.66_powerpc.deb
      Size/MD5:   870482 a8940b1a28b9985914f30005fdb67071
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51_2.6.15-51.66_powerpc.deb
      Size/MD5:  6943070 bbeeac9fda3f339b6bfe1b50711bbefc
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-powerpc-smp_2.6.15-51.66_powerpc.deb
      Size/MD5: 22773754 51564596f0af67c2799452e51099d45b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-powerpc64-smp_2.6.15-51.66_powerpc.deb
      Size/MD5: 23664048 d8b3db253cf45432ab4bb72166f4b3e7
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-powerpc_2.6.15-51.66_powerpc.deb
      Size/MD5: 22347634 a916fb8adc1d0c57a7b35a38c8dd2ef2
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    17774 8bd8c4eee793809ae647932d049b4360
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    17372 902c5aca5fe91bab7d3d6c1ab2fb1a32
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   261266 54d28ab77f4413c611ce181fe82a6d38
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   282510 44c60ac3463f162e7af51b02f225be71
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   227452 d2373c91b7f1d8d888e364f8fa603082
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   248664 5c28d717dacb3591b69681768906656f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  1048434 ead99260eb68284e2871414701d61c65
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  1048576 0217a66801ef1c0198438d3fe77179e3
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  1737706 2ef3d64b7793fb4dc0703392833dcdf7
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  1877406 4f5c63478fcebbdf05cbc715137d1bff
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   250920 423beffa6bfb5281362f5e43c6497915
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   233670 a4ecdb3cc0e2eca133ccb1c06e149bab
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    13022 f31957ab0a5a9655b7a8338e506d75fd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    13516 9a55a566efe03a7a542a46fd429997b7
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    84828 a871d53e9a41b1d832ac2cc77db1c54d
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    52190 b189f93d11ba27d944ffdf6406b225de
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    73922 3700029c8523b15196c2ee8f64b2491f
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    85838 d7831fa4d200181a184140970fc60e2b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:     6614 d89c7d841d990d28c8890a0be4fdcc9b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:     7060 b586760d3a3620bfa2cfa9b97e0a2f7c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    60348 9ab0f6416f9aa0ba661cdfbf332e25c9
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    70338 21f618ce4329b305af1b92602e563ea8
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   128538 750dd9965dc9b18297c3aacc37984a05
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   157790 5c7dd24b852b545549b5d125045c6715
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   108020 642b03682e4c254c850b44bfcc03ae41
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   126050 eeaa39187730668ce2ba32eacd7be839
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    87296 49dd777e8d95e159c5189bea6c77d0f3
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    93304 9bfbdda141886b8f05ab895feb73696e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  2013964 61327456c9ddd7531e73cd7041360b19
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:  1988026 027f0d4b68c00fa8fbbef00329ab9225
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   104096 8b73b0e2c5a225e9dcc9c1c298513cfd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   115682 df3022ff5c5d9531fdeaf2462e714da1
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    12732 140c208ba56d6ea94df9b59e501815cc
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    14434 3bef44ca26f757336194fd17d2bc3cda
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    39936 55a72411e2352a077a92ca27d932dcc9
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    41462 c0e59f5124c4bfba50f74a4930819283
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   149318 b0a4261c25d00533c5c332255c10d210
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   168076 fef59e4c0405967e910ffdd500e7cdbd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    42260 fdfd29d2d8576677e0ca575d8e4cd9d0
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:    44862 bf9fe4529e8600ef874c2e1c373a7b71
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-51-powerpc-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   320282 db51336b1470e885cff5e905011cd67a
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-51-powerpc64-smp-di_2.6.15-51.66_powerpc.udeb
      Size/MD5:   324704 67eb6112e3c0adaffb74d4257ebcb7aa

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    50452 5d2dee2d30d9986dc0b14f7677bb2b21
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:     2352 4275e2096d76d1a0c1676d9dc700e102
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    40316 b6c9def537471276583ebd62733b977e
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   110516 1ef4efa4842142340a50b237f27303a5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    41168 7b018cd8e06c8da87905d5052eaec13c
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   104224 35bc69c2fa8e925d664f78dd579b4151
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:     7432 5cd107fb02317a21cbf694a97e2dabbd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   149016 10d6b4fb332cb82ec796f03d19ce6773
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:  1708150 17443f2e1d4670fe148c952c3eb04ba5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-sparc64-smp_2.6.15-51.66_sparc.deb
      Size/MD5:   769216 bd7a332894644f73bc74532dc92224b8
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51-sparc64_2.6.15-51.66_sparc.deb
      Size/MD5:   762888 3f83913cb10baa6358b07bcf1bf2a595
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-51_2.6.15-51.66_sparc.deb
      Size/MD5:  6958124 d02cafc2447f0dbe88217de52521a53a
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-sparc64-smp_2.6.15-51.66_sparc.deb
      Size/MD5: 15002846 6fde3aadb8c74212f2509ae8057575c4
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-51-sparc64_2.6.15-51.66_sparc.deb
      Size/MD5: 14820664 052757a4e61fe8bff125ef9b51d3c9ca
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:     7416 7881a8ab9d42722aad330d4e733940e9
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   248688 8176d7b4182034c57ec7dc9393b5fae5
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   212254 01c5cedf879cd873b31c0f4b952a94b0
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:  1048470 ceb3fd9bb628abc25276493fb8357dca
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:  1481840 0f587a872acd96cfcb32eb797270ae79
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    10114 ddd829c49fdbdeacc6283a9349388443
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    40176 6be3efd9e6e606034567b632f82a30da
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:     9352 698b93765d72b1b718bf4917f7445817
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    61436 e70aea9ecc26fcfb3599704b1f0c7cdd
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   163012 6184616eee283aeed12b085fd6e64c9b
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    63976 5fa5690b8bac0454217734b023e9c203
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:  1235066 d1e8914916d11da075671a886b162a4a
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    59352 d4aaa9d20611d339dcafed0980bac807
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:    37402 156de68733747ba2bc6a3b1203ae0a57
    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-51-sparc64-di_2.6.15-51.66_sparc.udeb
      Size/MD5:   280070 1025ba134075a541ed7c3b4363460f18


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20080213/e1292967/attachment.sig>


More information about the ubuntu-security-announce mailing list