VARIoT IoT vulnerabilities database

VAR-200906-0453 | No CVE | SAP AG SAPgui sapirrfc.dll ActiveX Control Buffer Overflow Vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
SAPgui is the graphical user interface client for SAP software. The SAPIrRfc ActiveX component (sapirrfc.dll, GUID = F6908F83-ADA6-11D0-87AA-00AA00198702) bundled with the SAP GUI does not correctly validate the parameters passed by the user to the Accept function. If the user is tricked into accessing a malicious web page and passing a very long parameter to the function, a buffer overflow may be triggered, causing arbitrary code to be executed on the target system. SAP AG SAPgui is prone to a remote buffer-overflow vulnerability.
Attackers can exploit this issue to execute arbitrary code within the context of an application that uses the ActiveX control (typically Internet Explorer). Failed exploit attempts will result in a denial-of-service condition.
SAPgui 6.4 is vulnerable; other versions may also be affected
VAR-200906-0603 | CVE-2008-5515 | Apache Tomcat information disclosure vulnerability |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request. Apache Tomcat from The Apache Software Foundation contains an information disclosure vulnerability. Apache Tomcat from the Apache Software Foundation is an implementation of the Java Servlet and JavaServer Page (JSP) technologies. Apache Tomcat contains a vulnerability which may allow information disclosure or access to the contents contained in the WEB-INF directory. According to the developer, unsupported Apache Tomcat 3.x, 4.0.x, and 5.0.x may also be affected. For more information, refer to the developer's website. Minehiko Iida and Yuichiro Suzuki of Development Dept. II Application Management Middleware Div. FUJITSU LIMITED reported this vulnerability to IPA. JPCERT/CC coordinated with The Apache Software Foundation and the vendors under Information Security Early Warning Partnership.A remote attacker could possibly obtain information such as configuration or user credentials contained in the application which resides under the WEB-INF directory.
Attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Modification, Denial of Service (DoS)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02515878
Version: 1
HPSBUX02579 SSRT100203 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Unauthorized
Modification, Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-11-23
Last Updated: 2010-11-23
------------------------------------------------------------------------------
Potential Security Impact: Remote information disclosure, unauthorized modification, or Denial of Service (DoS).
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These
vulnerabilities could be exploited remotely to disclose information, allows unauthorized modification, or create a Denial
of Service (DoS). The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite.
References: CVE-2010-2227, CVE-2010-1157, CVE-2009-0783, CVE-2009-0781, CVE-2009-0580, CVE-2009-0033, CVE-2008-5515
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.12 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2010-2227 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4
CVE-2010-1157 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
CVE-2009-0783 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6
CVE-2009-0781 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3
CVE-2009-0580 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3
CVE-2009-0033 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2008-5515 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities.
The updates are available for download from http://software.hp.com
Note: HP-UX Web Server Suite v3.13 contains HP-UX Tomcat-based Servlet Engine v5.5.30.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.3.13
HPUXWS22ATW-B313-32.depot
HPUXWS22ATW-B313-64.depot
MANUAL ACTIONS: Yes - Update
Install HP-UX Web Server Suite v3.13 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite
HP-UX B.11.23
HP-UX B.11.31
==================
hpuxws22TOMCAT.TOMCAT
action: install revision B.5.5.30.01 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 23 November 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
-check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
-verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin
relates to is represented by the 5th and 6th characters
of the Bulletin number in the title:
GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2010 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
- -----------------------------------------------------------------------
VMware Security Advisory
Advisory ID: VMSA-2009-0016
Synopsis: VMware vCenter and ESX update release and vMA patch
release address multiple security issue in third
party components
Issue date: 2009-11-20
Updated on: 2009-11-20 (initial release of advisory)
CVE numbers: --- JRE ---
CVE-2009-1093 CVE-2009-1094 CVE-2009-1095
CVE-2009-1096 CVE-2009-1097 CVE-2009-1098
CVE-2009-1099 CVE-2009-1100 CVE-2009-1101
CVE-2009-1102 CVE-2009-1103 CVE-2009-1104
CVE-2009-1105 CVE-2009-1106 CVE-2009-1107
CVE-2009-2625 CVE-2009-2670 CVE-2009-2671
CVE-2009-2672 CVE-2009-2673 CVE-2009-2675
CVE-2009-2676 CVE-2009-2716 CVE-2009-2718
CVE-2009-2719 CVE-2009-2720 CVE-2009-2721
CVE-2009-2722 CVE-2009-2723 CVE-2009-2724
--- Tomcat ---
CVE-2008-5515 CVE-2009-0033 CVE-2009-0580
CVE-2009-0781 CVE-2009-0783 CVE-2008-1232
CVE-2008-1947 CVE-2008-2370 CVE-2007-5333
CVE-2007-5342 CVE-2007-5461 CVE-2007-6286
CVE-2008-0002
--- ntp ---
CVE-2009-1252 CVE-2009-0159
--- kernel ---
CVE-2008-3528 CVE-2008-5700 CVE-2009-0028
CVE-2009-0269 CVE-2009-0322 CVE-2009-0675
CVE-2009-0676 CVE-2009-0778 CVE-2008-4307
CVE-2009-0834 CVE-2009-1337 CVE-2009-0787
CVE-2009-1336 CVE-2009-1439 CVE-2009-1633
CVE-2009-1072 CVE-2009-1630 CVE-2009-1192
CVE-2007-5966 CVE-2009-1385 CVE-2009-1388
CVE-2009-1389 CVE-2009-1895 CVE-2009-2406
CVE-2009-2407 CVE-2009-2692 CVE-2009-2698
CVE-2009-0745 CVE-2009-0746 CVE-2009-0747
CVE-2009-0748 CVE-2009-2847 CVE-2009-2848
--- python ---
CVE-2007-2052 CVE-2007-4965 CVE-2008-1721
CVE-2008-1887 CVE-2008-2315 CVE-2008-3142
CVE-2008-3143 CVE-2008-3144 CVE-2008-4864
CVE-2008-5031
--- bind ---
CVE-2009-0696
--- libxml and libxml2 ---
CVE-2009-2414 CVE-2009-2416
--- curl --
CVE-2009-2417
--- gnutil ---
CVE-2007-2052
- -----------------------------------------------------------------------
1. Summary
Updated Java JRE packages and Tomcat packages address several security
issues. Updates for the ESX Service Console and vMA include kernel,
ntp, Python, bind libxml, libxml2, curl and gnutil packages. ntp is
also updated for ESXi userworlds.
2. Relevant releases
vCenter Server 4.0 before Update 1
ESXi 4.0 without patch ESXi400-200911201-UG
ESX 4.0 without patches ESX400-200911201-UG, ESX400-200911223-UG,
ESX400-200911232-SG, ESX400-200911233-SG,
ESX400-200911234-SG, ESX400-200911235-SG,
ESX400-200911237-SG, ESX400-200911238-SG
vMA 4.0 before patch 02
3. Problem Description
a. JRE Security Update
JRE update to version 1.5.0_20, which addresses multiple security
issues that existed in earlier releases of JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099,
CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103,
CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,
CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676,
CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720,
CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.0 Windows Update 1
VirtualCenter 2.5 Windows affected, patch pending
VirtualCenter 2.0.2 Windows affected, patch pending
Workstation any any not affected
Player any any not affected
Server 2.0 any affected, patch pending
Server 1.0 any not affected
ACE any any not affected
Fusion any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911223-UG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2 *
* vMA JRE is updated to version JRE 1.5.0_21
Notes: These vulnerabilities can be exploited remotely only if the
attacker has access to the Service Console network.
Security best practices provided by VMware recommend that the
Service Console be isolated from the VM network. Please see
http://www.vmware.com/resources/techresources/726 for more
information on VMware security best practices.
The currently installed version of JRE depends on your patch
deployment history.
b.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
Apache Tomcat 6.0.20: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580,
CVE-2009-0781, CVE-2009-0783.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461,
CVE-2007-6286, CVE-2008-0002.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
======== ======== ======= =======================
vCenter 4.0 Windows Update 1
VirtualCenter 2.5 Windows affected, patch pending
VirtualCenter 2.0.2 Windows affected, patch pending
Workstation any any not affected
Player any any not affected
ACE any Windows not affected
Server 2.x any affected, patch pending
Server 1.x any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911223-UG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 not affected
Notes: These vulnerabilities can be exploited remotely only if the
attacker has access to the Service Console network.
Security best practices provided by VMware recommend that the
Service Console be isolated from the VM network. Please see
http://www.vmware.com/resources/techresources/726 for more
information on VMware security best practices.
The currently installed version of Tomcat depends on
your patch deployment history.
c. Third party library update for ntp.
The Network Time Protocol (NTP) is used to synchronize a computer's
time with a referenced time source.
ESXi 3.5 and ESXi 4.0 have a ntp client that is affected by the
following security issue. Note that the same security issue is
present in the ESX Service Console as described in section d. of
this advisory.
A buffer overflow flaw was discovered in the ntpd daemon's NTPv4
authentication code. If ntpd was configured to use public key
cryptography for NTP packet authentication, a remote attacker could
use this flaw to send a specially-crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the
privileges of the "ntp" user.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1252 to this issue.
The NTP security issue identified by CVE-2009-0159 is not relevant
for ESXi 3.5 and ESXi 4.0.
The following table lists what action remediates the vulnerability
in this component (column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.0 ESXi ESXi400-200911201-UG
ESXi 3.5 ESXi affected, patch pending
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 not affected
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
d. Service Console update for ntp
Service Console package ntp updated to version ntp-4.2.2pl-9.el5_3.2
The Network Time Protocol (NTP) is used to synchronize a computer's
time with a referenced time source.
The Service Console present in ESX is affected by the following
security issues.
A buffer overflow flaw was discovered in the ntpd daemon's NTPv4
authentication code. If ntpd was configured to use public key
cryptography for NTP packet authentication, a remote attacker could
use this flaw to send a specially-crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the
privileges of the "ntp" user.
NTP authentication is not enabled by default on the Service Console.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1252 to this issue.
A buffer overflow flaw was found in the ntpq diagnostic command. A
malicious, remote server could send a specially-crafted reply to an
ntpq request that could crash ntpq or, potentially, execute
arbitrary code with the privileges of the user running the ntpq
command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-0159 to this issue.
The following table lists what action remediates the vulnerability
in the Service Console (column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911238-SG
ESX 3.5 ESX affected, patch pending **
ESX 3.0.3 ESX affected, patch pending **
ESX 2.5.5 ESX affected, patch pending **
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** The service consoles of ESX 2.5.5, ESX 3.0.3 and ESX 3.5 are not
affected
by CVE-2009-1252. The security issue identified by CVE-2009-0159 has a
low impact on the service console of ESX 2.5.5, ESX 3.0.3 and ESX 3.5.
e. Updated Service Console package kernel
Updated Service Console package kernel addresses the security
issues below.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3528, CVE-2008-5700, CVE-2009-0028,
CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676,
CVE-2009-0778 to the security issues fixed in kernel
2.6.18-128.1.6.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-4307, CVE-2009-0834, CVE-2009-1337,
CVE-2009-0787, CVE-2009-1336 to the security issues fixed in
kernel 2.6.18-128.1.10.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-1439, CVE-2009-1633, CVE-2009-1072,
CVE-2009-1630, CVE-2009-1192 to the security issues fixed in
kernel 2.6.18-128.1.14.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-5966, CVE-2009-1385, CVE-2009-1388,
CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407 to the
security issues fixed in kernel 2.6.18-128.4.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2692, CVE-2009-2698 to the
security issues fixed in kernel 2.6.18-128.7.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-0745, CVE-2009-0746, CVE-2009-0747,
CVE-2009-0748, CVE-2009-2847, CVE-2009-2848 to the security issues
fixed in kernel 2.6.18-164.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911201-UG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 Patch 2 **
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** vMA is updated to kernel version 2.6.18-164.
f. Updated Service Console package python
Service Console package Python update to version 2.4.3-24.el5.
When the assert() system call was disabled, an input sanitization
flaw was revealed in the Python string object implementation that
led to a buffer overflow. The missing check for negative size values
meant the Python memory allocator could allocate less memory than
expected. This could result in arbitrary code execution with the
Python interpreter's privileges.
Multiple buffer and integer overflow flaws were found in the Python
Unicode string processing and in the Python Unicode and string
object implementations. An attacker could use these flaws to cause
a denial of service.
Multiple integer overflow flaws were found in the Python imageop
module. If a Python application used the imageop module to
process untrusted images, it could cause the application to
disclose sensitive information, crash or, potentially, execute
arbitrary code with the Python interpreter's privileges.
Multiple integer underflow and overflow flaws were found in the
Python snprintf() wrapper implementation. An attacker could use
these flaws to cause a denial of service (memory corruption).
Multiple integer overflow flaws were found in various Python
modules. An attacker could use these flaws to cause a denial of
service.
An integer signedness error, leading to a buffer overflow, was
found in the Python zlib extension module. If a Python application
requested the negative byte count be flushed for a decompression
stream, it could cause the application to crash or, potentially,
execute arbitrary code with the Python interpreter's privileges.
A flaw was discovered in the strxfrm() function of the Python
locale module. Strings generated by this function were not properly
NULL-terminated, which could possibly cause disclosure of data
stored in the memory of a Python application using this function.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-2052 CVE-2007-4965 CVE-2008-1721
CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143
CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911235-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
g. Updated Service Console package bind
Service Console package bind updated to version 9.3.6-4.P1.el5
The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server
(named); a resolver library (routines for applications to use when
interfacing with DNS); and tools for verifying that the DNS server
is operating correctly.
A flaw was found in the way BIND handles dynamic update message
packets containing the "ANY" record type. A remote attacker could
use this flaw to send a specially-crafted dynamic update packet
that could cause named to exit with an assertion failure.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-0696 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911237-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
h. Updated Service Console package libxml2
Service Console package libxml2 updated to version 2.6.26-2.1.2.8.
libxml is a library for parsing and manipulating XML files. A
Document Type Definition (DTD) defines the legal syntax (and also
which elements can be used) for certain types of files, such as XML
files.
A stack overflow flaw was found in the way libxml processes the
root XML document element definition in a DTD. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.
Multiple use-after-free flaws were found in the way libxml parses
the Notation and Enumeration attribute types. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2414 and CVE-2009-2416 to these
issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911234-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
i. Updated Service Console package curl
Service Console package curl updated to version 7.15.5-2.1.el5_3.5
A cURL is affected by the previously published "null prefix attack",
caused by incorrect handling of NULL characters in X.509
certificates. If an attacker is able to get a carefully-crafted
certificate signed by a trusted Certificate Authority, the attacker
could use the certificate during a man-in-the-middle attack and
potentially confuse cURL into accepting it by mistake.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2417 to this issue
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911232-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
j. Updated Service Console package gnutls
Service Console package gnutil updated to version 1.4.1-3.el5_3.5
A flaw was discovered in the way GnuTLS handles NULL characters in
certain fields of X.509 certificates. If an attacker is able to get
a carefully-crafted certificate signed by a Certificate Authority
trusted by an application using GnuTLS, the attacker could use the
certificate during a man-in-the-middle attack and potentially
confuse the application into accepting it by mistake.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2730 to this issue
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911233-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
4. Solution
Please review the patch/release notes for your product and version
and verify the md5sum of your downloaded file.
VMware vCenter Server 4 Update 1
--------------------------------
Version 4.0 Update 1
Build Number 208156
Release Date 2009/11/19
Type Product Binaries
http://downloads.vmware.com/download/download.do?downloadGroup=VC40U1
VMware vCenter Server 4 and modules
File size: 1.8 GB
File type: .iso
MD5SUM: 057d55b32eb27fe5f3e01bc8d3df3bc5
SHA1SUM: c90134418c2e4d3d6637d8bee44261300ad95ec1
VMware vCenter Server 4 and modules
File size: 1.5 GB
File type: .zip
MD5SUM: f843d9c19795eb3bc5a77f5c545468a8
SHA1SUM: 9a7abd8e70bd983151e2ee40e1b3931525c4480c
VMware vSphere Client and Host Update Utility
File size: 113.8 MB
File type: .exe
MD5SUM: 6cc6b2c958e7e9529c284e48dfae22a9
SHA1SUM: f4c19c63a75d93cffc57b170066358160788c959
VMware vCenter Converter BootCD
File size: 98.8 MB
File type: .zip
MD5SUM: 3df94eb0e93de76b0389132ada2a3799
SHA1SUM: 5d7c04e4f9f8ae25adc8de5963fefd8a4c92464c
VMware vCenter Converter CLI (Linux)
File size: 36.9 MB
File type: .tar.gz
MD5SUM: 3766097563936ba5e03e87e898f6bd48
SHA1SUM: 36d485bdb5eb279296ce8c8523df04bfb12a2cb4
ESXi 4.0 Update 1
-----------------
ESXi400-200911201-UG
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-155-20091116-013169/ESXi-4.0.0-update01.zip
md5sum:c6fdd6722d9e5cacb280bdcc2cca0627
sha1sum:de9d4875f86b6493f9da991a8cff37784215db2e
http://kb.vmware.com/kb/1014886
NOTE: The three ESXi patches for Firmware, VMware Tools, and the
VI Client "C" are contained in a single download file.
ESX 4.0 Update 1
----------------
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-158-20091118-187517/ESX-4.0.0-update01.zip
md5sum: 68934321105c34dcda4cbeeab36a2b8f
sha1sum: 0d8ae58cf9143d5c7113af9692dea11ed2dd864b
http://kb.vmware.com/kb/1014842
To install an individual bulletin use esxupdate with the -b option.
esxupdate --bundle=ESX-4.0.0-update01.zip -b ESX400-200911223-UG
-b ESX400-200911238-SG -b ESX400-200911201-UG -b ESX400-200911235-SG
-b ESX400-200911237-SG -b ESX400-200911234-SG -b ESX400-200911232-SG
-b ESX400-200911233-SG update
5. References
CVE numbers
--- JRE ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2724
--- Tomcat ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002
--- ntp ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159
--- kernel ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3528
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848
--- python ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031
--- bind ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696
--- libxml and libxml2 ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416
--- curl --
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417
--- gnutil ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
- ------------------------------------------------------------------------
6. Change log
2009-11-20 VMSA-2009-0016
Initial security advisory after release of vCenter 4.0 Update 1 and
ESX 4.0 Update 1 on 2009-11-19 and release of vMA Patch 2 on 2009-11-23.
- -----------------------------------------------------------------------
7. Contact
E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
* security-announce at lists.vmware.com
* bugtraq at securityfocus.com
* full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center
http://www.vmware.com/security
VMware security response policy
http://www.vmware.com/support/policies/security_response.html
General support life cycle policy
http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/lifecycle/
Copyright 2009 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
iEYEARECAAYFAksHAooACgkQS2KysvBH1xmQMACfTEcnuPanvucXPmgJCTT054o+
dtoAniXz+9xLskrkPr3oUzAcDeV729WG
=wSRz
-----END PGP SIGNATURE-----
.
For the oldstable distribution (lenny), this problem has been fixed in
version 5.5.26-5lenny2.
The stable distribution (squeeze) no longer contains tomcat5.5. tomcat6
is already fixed.
The unstable distribution (sid) no longer contains tomcat5.5. tomcat6
is already fixed. ===========================================================
Ubuntu Security Notice USN-788-1 June 15, 2009
tomcat6 vulnerabilities
CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781,
CVE-2009-0783
===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 8.10
Ubuntu 9.04
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 8.10:
libtomcat6-java 6.0.18-0ubuntu3.2
tomcat6-examples 6.0.18-0ubuntu3.2
Ubuntu 9.04:
libtomcat6-java 6.0.18-0ubuntu6.1
tomcat6-examples 6.0.18-0ubuntu6.1
In general, a standard system upgrade is sufficient to effect the
necessary changes.
Details follow:
Iida Minehiko discovered that Tomcat did not properly normalise paths. A
remote attacker could send specially crafted requests to the server and
bypass security restrictions, gaining access to sensitive content.
(CVE-2008-5515)
Yoshihito Fukuyama discovered that Tomcat did not properly handle errors
when the Java AJP connector and mod_jk load balancing are used. Hackner discovered that Tomcat did not properly handle
malformed URL encoding of passwords when FORM authentication is used. A
remote attacker could exploit this in order to enumerate valid usernames.
(CVE-2009-0580)
Deniz Cevik discovered that Tomcat did not properly escape certain
parameters in the example calendar application which could result in
browsers becoming vulnerable to cross-site scripting attacks when
processing the output. With cross-site scripting vulnerabilities, if a user
were tricked into viewing server output during a crafted server request, a
remote attacker could exploit this to modify the contents, or steal
confidential data (such as passwords), within the same domain.
(CVE-2009-0781)
Philippe Prados discovered that Tomcat allowed web applications to replace
the XML parser used by other web applications. Local users could exploit
this to bypass security restrictions and gain access to certain sensitive
files. (CVE-2009-0783)
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.diff.gz
Size/MD5: 22010 87c6105cd78ea5a8dbf62054fc4ba0aa
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.dsc
Size/MD5: 1378 823c008ffc927c0f3f5686fc6f5188d0
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz
Size/MD5: 3484249 9bdbb1c1d79302c80057a70b18fe6721
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 174164 dd24331b2709bd6641b4055d0b052eae
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 2961944 63c8c3e0300ed70a240b79ddd3299efb
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 37370 b9b1bd6dc9cfb52107811295401c09e4
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 53488 5006e5c394ec815f6d36c335d9f0abaf
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 714516 768cacbb74453b1a2a49e55d61b7bedd
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 419180 0663de0611fb9792d44aebad8aa24cc4
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 18612 95544319007f1f90321469c5d314c72e
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 24156 9f4d7a0671e9330ff2fa1a1c13a20c58
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.diff.gz
Size/MD5: 24779 221e0f51259495fd01da2a6b67358b17
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.dsc
Size/MD5: 1411 e3bac3c39b2e6db3267699a533b17add
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz
Size/MD5: 3484249 9bdbb1c1d79302c80057a70b18fe6721
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java-doc_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 246196 54e990e7893923b8b6df4bcce9f3ba22
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 172500 abf989790a45def65d5de9a7f9b010df
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 2846254 c1c0180751500ce58c51b97de9f2d6d9
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 37874 e7d401faba215af22ecff31b4a675fad
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 53184 194153ab21adac9a47baaf92ea8d2acb
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 714212 d52e9abc75108a8f059346e09d47b511
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 418316 3a7110c9da4bd72a7019cbb75651da73
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 20520 ea5e54c91e7055e281d61e63f0e140f2
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 24952 ec80f910d6c8e606c090ba8dd737bc4c
.
The calendar application in the examples web application contains an
XSS flaw due to invalid HTML which renders the XSS filtering protection
ineffective (CVE-2009-0781).
_______________________________________________________________________
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783
http://tomcat.apache.org/security-5.html
_______________________________________________________________________
Updated Packages:
Mandriva Enterprise Server 5:
eeaa9d6a2b616db100f1e206bb06b2d6 mes5/i586/tomcat5-5.5.27-0.3.0.2mdvmes5.noarch.rpm
a641e0f379b1c37a1475b8528a6d8ecf mes5/i586/tomcat5-admin-webapps-5.5.27-0.3.0.2mdvmes5.noarch.rpm
743727d3628613d6968850ffd1ae092d mes5/i586/tomcat5-common-lib-5.5.27-0.3.0.2mdvmes5.noarch.rpm
c9e66f0251d48d08f1df2dbca1973aad mes5/i586/tomcat5-jasper-5.5.27-0.3.0.2mdvmes5.noarch.rpm
0fcaf3a02861505fd8afec7c94344b34 mes5/i586/tomcat5-jasper-eclipse-5.5.27-0.3.0.2mdvmes5.noarch.rpm
6b013f381aad7eec77f82021fa897bb1 mes5/i586/tomcat5-jasper-javadoc-5.5.27-0.3.0.2mdvmes5.noarch.rpm
56a14766bd5d56beaf05914442329b8e mes5/i586/tomcat5-jsp-2.0-api-5.5.27-0.3.0.2mdvmes5.noarch.rpm
6244961329d56d9854c27fb643180af7 mes5/i586/tomcat5-jsp-2.0-api-javadoc-5.5.27-0.3.0.2mdvmes5.noarch.rpm
389011360b165d51ed7bb760aed77fef mes5/i586/tomcat5-server-lib-5.5.27-0.3.0.2mdvmes5.noarch.rpm
644fdfef4854b94a6a645b4a5df19430 mes5/i586/tomcat5-servlet-2.4-api-5.5.27-0.3.0.2mdvmes5.noarch.rpm
69601123fe318d20c8e050fb294563a4 mes5/i586/tomcat5-servlet-2.4-api-javadoc-5.5.27-0.3.0.2mdvmes5.noarch.rpm
19cbeea920983a8ba6a9f739c13f1162 mes5/i586/tomcat5-webapps-5.5.27-0.3.0.2mdvmes5.noarch.rpm
30f1fc3e67154e56ba2fe78c7f17cf02 mes5/SRPMS/tomcat5-5.5.27-0.3.0.2mdvmes5.src.rpm
Mandriva Enterprise Server 5/X86_64:
c25b7d09498779d75041bc7f613130a0 mes5/x86_64/tomcat5-5.5.27-0.3.0.2mdvmes5.noarch.rpm
d7674924e3c8b7c84e5024869c1b69a3 mes5/x86_64/tomcat5-admin-webapps-5.5.27-0.3.0.2mdvmes5.noarch.rpm
84d805f41359b28390638787cfc06d12 mes5/x86_64/tomcat5-common-lib-5.5.27-0.3.0.2mdvmes5.noarch.rpm
8d7ed6ceffa3cc3f03a8a7abd05c470b mes5/x86_64/tomcat5-jasper-5.5.27-0.3.0.2mdvmes5.noarch.rpm
4f1b9387b5c5e77fcac86104815ae33a mes5/x86_64/tomcat5-jasper-eclipse-5.5.27-0.3.0.2mdvmes5.noarch.rpm
23350f016f88897bd966721c156c7c73 mes5/x86_64/tomcat5-jasper-javadoc-5.5.27-0.3.0.2mdvmes5.noarch.rpm
0e187a53ffadf553705425de115e48e6 mes5/x86_64/tomcat5-jsp-2.0-api-5.5.27-0.3.0.2mdvmes5.noarch.rpm
50b42a84acf2b2d989655c2f7dd5ae1f mes5/x86_64/tomcat5-jsp-2.0-api-javadoc-5.5.27-0.3.0.2mdvmes5.noarch.rpm
16ca5f053c9221b48aea5e73ce7b6a06 mes5/x86_64/tomcat5-server-lib-5.5.27-0.3.0.2mdvmes5.noarch.rpm
cf3d9d6d4cc876aef1fcbbf1b7d53950 mes5/x86_64/tomcat5-servlet-2.4-api-5.5.27-0.3.0.2mdvmes5.noarch.rpm
32f514581f311783fc5a673231558567 mes5/x86_64/tomcat5-servlet-2.4-api-javadoc-5.5.27-0.3.0.2mdvmes5.noarch.rpm
d21b39762b5a108dacdaf58a91ce5dac mes5/x86_64/tomcat5-webapps-5.5.27-0.3.0.2mdvmes5.noarch.rpm
30f1fc3e67154e56ba2fe78c7f17cf02 mes5/SRPMS/tomcat5-5.5.27-0.3.0.2mdvmes5.src.rpm
_______________________________________________________________________
To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iD4DBQFKbyKZmqjQ0CJFipgRAsjOAJ46WIT6KshXhK11pw/dmFR3Vuz5OQCYzzQM
8kHZGORcpqDWK1qWCdiY9A==
=XhQl
-----END PGP SIGNATURE-----
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
.
References: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783
VAR-200906-0159 | CVE-2009-2027 | Apple Safari Windows Installer Local Privilege Escalation Vulnerability |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
The Installer in Apple Safari before 4.0 on Windows allows local users to gain privileges by checking a box that specifies an immediate launch of the application after installation, related to an unspecified compression method. Apple Safari is prone to a local privilege-escalation vulnerability.
A local attacker may be able to exploit this issue to gain elevated privileges, which may aid in further attacks.
This issue affects versions prior to Safari 4.0 running on Microsoft Windows XP and Vista.
NOTE: This issue was previously covered in BID 35260 (Apple Safari Prior to 4.0 Multiple Security Vulnerabilities), but has been assigned its own record to better document it
VAR-200906-0591 | CVE-2009-1955 | Apache APR-util of XML Denial of service in parser (DoS) Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564. Apache 'APR-util' is prone to a vulnerability that may allow attackers to cause an affected application to consume memory, resulting in a denial-of-service condition.
Versions prior to 'APR-util' 1.3.7 are vulnerable. Apr-util is the Apache Portable Runtime Toolkit used by Apache. All web services that use the expat wrapper interface of the APR-util library to parse untrusted XML documents are affected by this vulnerability, such as the Apache httpd WebDAV module mod_dav. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02579879
Version: 1
HPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-12-07
Last Updated: 2010-12-06
------------------------------------------------------------------------------
Potential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS).
References: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01
Note: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32
BACKGROUND
CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4
CVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8
CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3
CVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0
CVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9
CVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3
CVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3
CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities.
The updates are available for download from http://software.hp.com
Note: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.2.32
HP-UX 11i PA-RISC with IPv6
HP-UX 11i version 2 PA-RISC/IPF 64-bit
HP-UX 11i version 2 PA-RISC/IPF 32-bit
HP-UX 11i version 3 PA-RISC/IPF 64-bit
HP-UX 11i version 3 PA-RISC/IPF 32-bit
MANUAL ACTIONS: Yes - Update
Install Apache-based Web Server v2.0.63.01 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite v2.32
HP-UX B.11.11
==================
hpuxwsAPACHE.APACHE
hpuxwsAPACHE.APACHE2
hpuxwsAPACHE.AUTH_LDAP
hpuxwsAPACHE.AUTH_LDAP2
hpuxwsAPACHE.MOD_JK
hpuxwsAPACHE.MOD_JK2
hpuxwsAPACHE.MOD_PERL
hpuxwsAPACHE.MOD_PERL2
hpuxwsAPACHE.PHP
hpuxwsAPACHE.PHP2
hpuxwsAPACHE.WEBPROXY
action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.23
==================
hpuxwsAPCH32.APACHE
hpuxwsAPCH32.APACHE2
hpuxwsAPCH32.AUTH_LDAP
hpuxwsAPCH32.AUTH_LDAP2
hpuxwsAPCH32.MOD_JK
hpuxwsAPCH32.MOD_JK2
hpuxwsAPCH32.MOD_PERL
hpuxwsAPCH32.MOD_PERL2
hpuxwsAPCH32.PHP
hpuxwsAPCH32.PHP2
hpuxwsAPCH32.WEBPROXY
hpuxwsAPACHE.APACHE
hpuxwsAPACHE.APACHE2
hpuxwsAPACHE.AUTH_LDAP
hpuxwsAPACHE.AUTH_LDAP2
hpuxwsAPACHE.MOD_JK
hpuxwsAPACHE.MOD_JK2
hpuxwsAPACHE.MOD_PERL
hpuxwsAPACHE.MOD_PERL2
hpuxwsAPACHE.PHP
hpuxwsAPACHE.PHP2
hpuxwsAPACHE.WEBPROXY
action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.31
==================
hpuxwsAPCH32.APACHE
hpuxwsAPCH32.APACHE2
hpuxwsAPCH32.AUTH_LDAP
hpuxwsAPCH32.AUTH_LDAP2
hpuxwsAPCH32.MOD_JK
hpuxwsAPCH32.MOD_JK2
hpuxwsAPCH32.MOD_PERL
hpuxwsAPCH32.MOD_PERL2
hpuxwsAPCH32.PHP
hpuxwsAPCH32.PHP2
hpuxwsAPCH32.WEBPROXY
hpuxwsAPACHE.APACHE
hpuxwsAPACHE.APACHE2
hpuxwsAPACHE.AUTH_LDAP
hpuxwsAPACHE.AUTH_LDAP2
hpuxwsAPACHE.MOD_JK
hpuxwsAPACHE.MOD_JK2
hpuxwsAPACHE.MOD_PERL
hpuxwsAPACHE.MOD_PERL2
hpuxwsAPACHE.PHP
hpuxwsAPACHE.PHP2
hpuxwsAPACHE.WEBPROXY
action: install revision B.2.0.63.01 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 7 December 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
-check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
-verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin
relates to is represented by the 5th and 6th characters
of the Bulletin number in the title:
GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe
o2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU
=fFig
-----END PGP SIGNATURE-----
.
NOTE: some of these details are obtained from third party information
(CVE-2009-2412). (CVE-2009-0023).
Packages for 2008.0 are being provided due to extended support for
Corporate products.
The updated packages have been patched to prevent this.
_______________________________________________________________________
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956
_______________________________________________________________________
Updated Packages:
Mandriva Linux 2008.0:
d55d5dd456de0c7977f93bff217406d7 2008.0/i586/apr-util-dbd-mysql-1.2.10-1.1mdv2008.0.i586.rpm
bd02eb2233dcc07aadd7e5eb84df9ce8 2008.0/i586/apr-util-dbd-pgsql-1.2.10-1.1mdv2008.0.i586.rpm
334e127fb8ac03379c8a5f2ee7c144b6 2008.0/i586/apr-util-dbd-sqlite3-1.2.10-1.1mdv2008.0.i586.rpm
4307983fb3d21ab0f9955711e116f92e 2008.0/i586/libapr1-1.2.11-1.1mdv2008.0.i586.rpm
ff24f1e1587f2210346ea134d4a2053e 2008.0/i586/libapr-devel-1.2.11-1.1mdv2008.0.i586.rpm
3d50a85109e011ced9e36f1565e9bc69 2008.0/i586/libapr-util1-1.2.10-1.1mdv2008.0.i586.rpm
b786e2329fc63d459b841bf001261543 2008.0/i586/libapr-util-devel-1.2.10-1.1mdv2008.0.i586.rpm
6ef7669ea3d0db3dbaed35f35ae2dbdc 2008.0/SRPMS/apr-1.2.11-1.1mdv2008.0.src.rpm
1a923fc9c2f912ef339b942a59bff4e6 2008.0/SRPMS/apr-util-1.2.10-1.1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64:
91588bbcf3940cd106b0fe458be6d4b9 2008.0/x86_64/apr-util-dbd-mysql-1.2.10-1.1mdv2008.0.x86_64.rpm
b71d8b14cc536cf8a2448b353d2b4047 2008.0/x86_64/apr-util-dbd-pgsql-1.2.10-1.1mdv2008.0.x86_64.rpm
10b889bb625dbae01711ed7e8e101744 2008.0/x86_64/apr-util-dbd-sqlite3-1.2.10-1.1mdv2008.0.x86_64.rpm
068334fc392c68f9b29e629dd3776f83 2008.0/x86_64/lib64apr1-1.2.11-1.1mdv2008.0.x86_64.rpm
a9ed011d8b421e8604e66a87a4972477 2008.0/x86_64/lib64apr-devel-1.2.11-1.1mdv2008.0.x86_64.rpm
c08da53c4c88464249f46c6577f3c2a8 2008.0/x86_64/lib64apr-util1-1.2.10-1.1mdv2008.0.x86_64.rpm
4b1b86a3e07f4b87a1a53f0dbaaa3aff 2008.0/x86_64/lib64apr-util-devel-1.2.10-1.1mdv2008.0.x86_64.rpm
6ef7669ea3d0db3dbaed35f35ae2dbdc 2008.0/SRPMS/apr-1.2.11-1.1mdv2008.0.src.rpm
1a923fc9c2f912ef339b942a59bff4e6 2008.0/SRPMS/apr-util-1.2.10-1.1mdv2008.0.src.rpm
_______________________________________________________________________
To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFLGEWRmqjQ0CJFipgRAsWiAJ9LbNZNAkUIxWbq84aERpTacFEJPACg0xgy
wuYdtSQeV/bOOP7w17qo2V0=
=V8dA
-----END PGP SIGNATURE-----
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
. ===========================================================
Ubuntu Security Notice USN-786-1 June 10, 2009
apr-util vulnerabilities
CVE-2009-0023, CVE-2009-1955, CVE-2009-1956
===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 8.04 LTS:
libaprutil1 1.2.12+dfsg-3ubuntu0.1
Ubuntu 8.10:
libaprutil1 1.2.12+dfsg-7ubuntu0.1
Ubuntu 9.04:
libaprutil1 1.2.12+dfsg-8ubuntu0.1
After a standard system upgrade you need to restart any services that use
apr-util, such as Apache or svnserve, to effect the necessary changes.
Details follow:
Matthew Palmer discovered an underflow flaw in apr-util.
Applications using libapreq2 are also affected. Michael Pilato discovered an off-by-one buffer overflow in apr-util when
formatting certain strings. All other architectures for Ubuntu are
not considered to be at risk. (CVE-2009-1956)
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-3ubuntu0.1.diff.gz
Size/MD5: 24574 b2420f470b89f1615f057ab0d7a8fb1b
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-3ubuntu0.1.dsc
Size/MD5: 1324 3d8d31431281ace5a474c086b81ca68d
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg.orig.tar.gz
Size/MD5: 658687 4ef3e41037fe0cdd3a0d107335a008eb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_amd64.deb
Size/MD5: 133066 7b3c573fcd12d1d298a72836e30c7871
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_amd64.deb
Size/MD5: 129888 997d790d176112338827b7ec69b2b875
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_amd64.deb
Size/MD5: 75868 fb5b2593ec7f988da308d5bc49262792
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_i386.deb
Size/MD5: 126324 c5e0c3e481955d77d6dcb6b6e0062faf
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_i386.deb
Size/MD5: 119408 3e6ac00f8f52fe380dce9f229d44e1e4
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_i386.deb
Size/MD5: 70352 ce4883670593cd7101bb512b75f511ab
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_lpia.deb
Size/MD5: 128056 da36f9545e11be1121f988e6ed9b927b
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_lpia.deb
Size/MD5: 119064 249b96b4bd8bfac97a613cd9bde37e7f
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_lpia.deb
Size/MD5: 69540 3df182c1e62ba76c7d530da9de4e91f8
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_powerpc.deb
Size/MD5: 133836 0f893ec4252c3dd37be0a1fa1dc34bde
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_powerpc.deb
Size/MD5: 130282 0d4c0efa6ec794122aff6b7ee2f2814e
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_powerpc.deb
Size/MD5: 80120 da8d5adb86e4a0cbf17dd9beec0eb702
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-3ubuntu0.1_sparc.deb
Size/MD5: 120154 80d4bd5baf2481590d2027564cbe01b6
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-3ubuntu0.1_sparc.deb
Size/MD5: 124164 30a88899ff268cd92b320fcad4537cc5
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-3ubuntu0.1_sparc.deb
Size/MD5: 71116 abe3f0348d5243b121b1d5ec057afc59
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-7ubuntu0.1.diff.gz
Size/MD5: 25591 0b7395302ddb00bea5a5e08e5c853b9b
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-7ubuntu0.1.dsc
Size/MD5: 1632 f7ec40dbe488612dfaa923d4fdcce0cc
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg.orig.tar.gz
Size/MD5: 658687 4ef3e41037fe0cdd3a0d107335a008eb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_amd64.deb
Size/MD5: 150754 c62d95de736540118e79d55a19cbfe88
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_amd64.deb
Size/MD5: 136314 ba94c537013ce62bf156f611daf871be
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_amd64.deb
Size/MD5: 82382 d048ffe3b1c1957ceaa0e078465bec83
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_i386.deb
Size/MD5: 144020 590a52c97853ed46cbb0ba59cf17675c
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_i386.deb
Size/MD5: 124820 c8be5124f0e16940e3e23f24af228af8
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_i386.deb
Size/MD5: 75830 d45ad82f9d0f20fb55b0f7d35128661a
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_lpia.deb
Size/MD5: 145348 c88756b31e3bf6b36912088c35e3a713
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_lpia.deb
Size/MD5: 124594 d5dfdcd3f7aa11f939714028e94dc6ed
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_lpia.deb
Size/MD5: 75150 ce8f9914f29d4742ec3a4f99b3c59393
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_powerpc.deb
Size/MD5: 150190 bd1adf49cd11f9f18ce6b9ec093aca93
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_powerpc.deb
Size/MD5: 135892 9e3ed838d846fac285427123af1930f3
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_powerpc.deb
Size/MD5: 84846 135994ac372c8c6614d418351ddc9fd5
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-7ubuntu0.1_sparc.deb
Size/MD5: 135354 3aad2512d439e310004e9e47b14319cd
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-7ubuntu0.1_sparc.deb
Size/MD5: 128358 0ce0c3418e47b4dfd55be998ba082d88
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-7ubuntu0.1_sparc.deb
Size/MD5: 75364 0b0634bcc540b68444fdf1f2ecfde92b
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-8ubuntu0.1.diff.gz
Size/MD5: 22846 206a190e418ef32ac80cb21976c0c535
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg-8ubuntu0.1.dsc
Size/MD5: 1630 42152b61158055a6b248bafa3d3ccb65
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/apr-util_1.2.12+dfsg.orig.tar.gz
Size/MD5: 658687 4ef3e41037fe0cdd3a0d107335a008eb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_amd64.deb
Size/MD5: 147306 918e2ade399f448b01883ea45fccbc52
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_amd64.deb
Size/MD5: 132960 5ea0a03316d69002c76510b9ebba4bef
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_amd64.deb
Size/MD5: 78924 2e42e78880ad1b0fd689b6b304a8be28
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_i386.deb
Size/MD5: 140514 2bc7d4bc488b864fce998161118e952a
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_i386.deb
Size/MD5: 121226 7299c4f38d94e46cbb1014fe2b7650fc
http://security.ubuntu.com/ubuntu/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_i386.deb
Size/MD5: 72416 1102da0f14f8c08d5279861ba69f4b18
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_lpia.deb
Size/MD5: 141702 4e7eb2cad127657ea22ff81d03aac32e
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_lpia.deb
Size/MD5: 120970 4999f99cdce03e3f9693bb678edc65b6
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_lpia.deb
Size/MD5: 71822 9abb9a40c00e626718ee86a981608c5a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_powerpc.deb
Size/MD5: 146566 1f745e1d18b2c10c0318629ac6ee6d67
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_powerpc.deb
Size/MD5: 132458 c5c91538a415db18d285076e6e8fc7ff
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_powerpc.deb
Size/MD5: 81408 75bfc684ae3a41319b94b5f3ed808914
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dbg_1.2.12+dfsg-8ubuntu0.1_sparc.deb
Size/MD5: 131386 50dfb432a206f070517394d1b1403bab
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1-dev_1.2.12+dfsg-8ubuntu0.1_sparc.deb
Size/MD5: 124770 aea3ccb26d29a0cd3cc59b52a96c01db
http://ports.ubuntu.com/pool/main/a/apr-util/libaprutil1_1.2.12+dfsg-8ubuntu0.1_sparc.deb
Size/MD5: 71726 c1a1dacde51cd734af53a48f2214f2ca
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200907-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: APR Utility Library: Multiple vulnerabilities
Date: July 04, 2009
Bugs: #268643, #272260, #274193
ID: 200907-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities in the Apache Portable Runtime Utility Library
might enable remote attackers to cause a Denial of Service or disclose
sensitive information.
Background
==========
The Apache Portable Runtime Utility Library (aka apr-util) provides an
interface to functionality such as XML parsing, string matching and
databases connections.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/apr-util < 1.3.7 >= 1.3.7
Description
===========
Multiple vulnerabilities have been discovered in the APR Utility
Library:
* Matthew Palmer reported a heap-based buffer underflow while
compiling search patterns in the apr_strmatch_precompile() function
in strmatch/apr_strmatch.c (CVE-2009-0023).
* kcope reported that the expat XML parser in xml/apr_xml.c does not
limit the amount of XML entities expanded recursively
(CVE-2009-1955).
* C. Michael Pilato reported an off-by-one error in the
apr_brigade_vprintf() function in buckets/apr_brigade.c
(CVE-2009-1956). NOTE:
Only big-endian architectures such as PPC and HPPA are affected by the
latter flaw.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Apache Portable Runtime Utility Library users should upgrade to the
latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/apr-util-1.3.7"
References
==========
[ 1 ] CVE-2009-0023
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023
[ 2 ] CVE-2009-1955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955
[ 3 ] CVE-2009-1956
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200907-03.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
VAR-200906-0071 | CVE-2009-1419 | Windows upper HP DDMI In DDMI Agent access vulnerabilities |
CVSS V2: 4.0 CVSS V3: - Severity: MEDIUM |
Unspecified vulnerability in HP Discovery & Dependency Mapping Inventory (DDMI) 2.0.0 through 2.52, 7.50, and 7.51 on Windows allows remote attackers to access DDMI agents via unknown vectors.
Remote attackers can exploit this issue to gain unauthorized access to the DDMI agent.
UPDATE (January 14, 2010): Attackers can also exploit this issue to execute arbitrary code with SYSTEM-level privileges. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
SOLUTION:
Apply patch.
PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.
ORIGINAL ADVISORY:
HPSBMA02433 SSRT090084:
https://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01760771
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01760771
Version: 1
HPSBMA02433 SSRT090084 rev.1 - HP Discovery & Dependency Mapping Inventory (DDMI) Running on Windows, Remote Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
References: CVE-2009-1419
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
RESOLUTION
HP has made the following software patches available to resolve the vulnerability.
PRODUCT SPECIFIC INFORMATION
None
HISTORY
Version:1 (rev.1) - 4 June 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
To: security-alert@hp.com
Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email:
http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC
On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
- check ALL categories for which alerts are required and continue.
Under Step2: your ITRC operating systems
- verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php
Log in on the web page: Subscriber's choice for Business: sign-in.
On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW
MA = HP Management Agents
MI = Misc. 3rd Party SW
MP = HP MPE/iX
NS = HP NonStop Servers
OV = HP OpenVMS
PI = HP Printing & Imaging
ST = HP Storage SW
TL = HP Trusted Linux
TU = HP Tru64 UNIX
UX = HP-UX
VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1
iQA/AwUBSigeWuAfOvwtKn1ZEQI4fACg9yXFUYThvcbt30xzoTnghRwr51AAoKiN
AyybWavPI6ifMC8iZ0rREYEC
=99ED
-----END PGP SIGNATURE-----
VAR-200906-0605 | CVE-2009-4538 | Linux kernel of e1000e Vulnerability in Ethernet frame handling in driver |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537. The Linux e1000e driver is prone to a security-bypass vulnerability.
An attacker can exploit this issue to cause network traffic to be misinterpreted, which may allow the attacker to bypass intended security restrictions or launch further attacks. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. Although
security support for 'etch' officially ended on Feburary 15th, 2010,
this update was already in preparation before that date.
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service, sensitive memory leak or privilege
escalation. The Common Vulnerabilities and Exposures project
identifies the following problems:
CVE-2009-2691
Steve Beattie and Kees Cook reported an information leak in the
maps and smaps files available under /proc. Local users may be
able to read this data for setuid processes while the ELF binary
is being loaded.
CVE-2009-2695
Eric Paris provided several fixes to increase the protection
provided by the mmap_min_addr tunable against NULL pointer
dereference vulnerabilities.
CVE-2009-3080
Dave Jones reported an issue in the gdth SCSI driver. A missing
check for negative offsets in an ioctl call could be exploited by
local users to create a denial of service or potentially gain
elevated privileges.
CVE-2009-3726
Trond Myklebust reported an issue where a malicious NFS server
could cause a denial of service condition on its clients by
returning incorrect attributes during an open call.
CVE-2009-3889
Joe Malicki discovered an issue in the megaraid_sas driver.
Insufficient permissions on the sysfs dbg_lvl interface allow
local users to modify the debug logging behavior.
CVE-2009-4005
Roel Kluin discovered an issue in the hfc_usb driver, an ISDN
driver for Colognechip HFC-S USB chip.
CVE-2009-4020
Amerigo Wang discovered an issue in the HFS filesystem that would
allow a denial of service by a local user who has sufficient
privileges to mount a specially crafted filesystem. Avati discovered an issue in the fuse subsystem. If the
system is sufficiently low on memory, a local user can cause the
kernel to dereference an invalid pointer resulting in a denial of
service (oops) and potentially an escalation of privileges.
CVE-2009-4138
Jay Fenlason discovered an issue in the firewire stack that allows
local users to cause a denial of service (oops or crash) by making
a specially crafted ioctl call.
CVE-2009-4308
Ted Ts'o discovered an issue in the ext4 filesystem that allows
local users to cause a denial of service (NULL pointer
dereference).
CVE-2009-4536 & CVE-2009-4538
Fabian Yamaguchi reported issues in the e1000 and e1000e drivers
for Intel gigabit network adapters which allow remote users to
bypass packet filters using specially crafted Ethernet frames. This option is disabled by
default.
CVE-2010-0007
Florian Westphal reported a lack of capability checking in the
ebtables netfilter subsystem. If the ebtables module is loaded,
local users can add and modify ebtables rules.
CVE-2010-0410
Sebastian Krahmer discovered an issue in the netlink connector
subsystem that permits local users to allocate large amounts of
system memory resulting in a denial of service (out of memory).
CVE-2010-0415
Ramon de Carvalho Valle discovered an issue in the sys_move_pages
interface, limited to amd64, ia64 and powerpc64 flavors in Debian.
Local users can exploit this issue to cause a denial of service
(system crash) or gain access to sensitive kernel memory.
CVE-2010-0622
Jermome Marchand reported an issue in the futex subsystem that
allows a local user to force an invalid futex state which results
in a denial of service (oops).
For the oldstable distribution (etch), this problem has been fixed in
version 2.6.24-6~etchnhalf.9etch3.
We recommend that you upgrade your linux-2.6.24 packages.
Upgrade instructions
- --------------------
wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.
If you are using the apt-get package manager, use the line for
sources.list as given below:
apt-get update
will update the internal database
apt-get upgrade
will install corrected packages
You may use an automated update by adding the resources from the
footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
- -------------------------------
Oldstable updates are available for alpha, amd64, arm, hppa, i386,
ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc
Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz
Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz
Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af
Architecture independent packages:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb
Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb
Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb
Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb
Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb
Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb
Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb
Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb
Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb
Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb
Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb
Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb
Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327
arm architecture (ARM)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb
Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb
Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb
Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb
Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb
Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb
Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb
Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb
Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb
Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7
These changes will probably be included in the oldstable distribution on
its next update. ===========================================================
Ubuntu Security Notice USN-894-1 February 05, 2010
linux, linux-source-2.6.15 vulnerabilities
CVE-2009-4020, CVE-2009-4021, CVE-2009-4031, CVE-2009-4138,
CVE-2009-4141, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538,
CVE-2010-0003, CVE-2010-0006, CVE-2010-0007, CVE-2010-0291
===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04
Ubuntu 9.10
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 6.06 LTS:
linux-image-2.6.15-55-386 2.6.15-55.82
linux-image-2.6.15-55-686 2.6.15-55.82
linux-image-2.6.15-55-amd64-generic 2.6.15-55.82
linux-image-2.6.15-55-amd64-k8 2.6.15-55.82
linux-image-2.6.15-55-amd64-server 2.6.15-55.82
linux-image-2.6.15-55-amd64-xeon 2.6.15-55.82
linux-image-2.6.15-55-hppa32 2.6.15-55.82
linux-image-2.6.15-55-hppa32-smp 2.6.15-55.82
linux-image-2.6.15-55-hppa64 2.6.15-55.82
linux-image-2.6.15-55-hppa64-smp 2.6.15-55.82
linux-image-2.6.15-55-itanium 2.6.15-55.82
linux-image-2.6.15-55-itanium-smp 2.6.15-55.82
linux-image-2.6.15-55-k7 2.6.15-55.82
linux-image-2.6.15-55-mckinley 2.6.15-55.82
linux-image-2.6.15-55-mckinley-smp 2.6.15-55.82
linux-image-2.6.15-55-powerpc 2.6.15-55.82
linux-image-2.6.15-55-powerpc-smp 2.6.15-55.82
linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.82
linux-image-2.6.15-55-server 2.6.15-55.82
linux-image-2.6.15-55-server-bigiron 2.6.15-55.82
linux-image-2.6.15-55-sparc64 2.6.15-55.82
linux-image-2.6.15-55-sparc64-smp 2.6.15-55.82
Ubuntu 8.04 LTS:
linux-image-2.6.24-27-386 2.6.24-27.65
linux-image-2.6.24-27-generic 2.6.24-27.65
linux-image-2.6.24-27-hppa32 2.6.24-27.65
linux-image-2.6.24-27-hppa64 2.6.24-27.65
linux-image-2.6.24-27-itanium 2.6.24-27.65
linux-image-2.6.24-27-lpia 2.6.24-27.65
linux-image-2.6.24-27-lpiacompat 2.6.24-27.65
linux-image-2.6.24-27-mckinley 2.6.24-27.65
linux-image-2.6.24-27-openvz 2.6.24-27.65
linux-image-2.6.24-27-powerpc 2.6.24-27.65
linux-image-2.6.24-27-powerpc-smp 2.6.24-27.65
linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.65
linux-image-2.6.24-27-rt 2.6.24-27.65
linux-image-2.6.24-27-server 2.6.24-27.65
linux-image-2.6.24-27-sparc64 2.6.24-27.65
linux-image-2.6.24-27-sparc64-smp 2.6.24-27.65
linux-image-2.6.24-27-virtual 2.6.24-27.65
linux-image-2.6.24-27-xen 2.6.24-27.65
Ubuntu 8.10:
linux-image-2.6.27-17-generic 2.6.27-17.45
linux-image-2.6.27-17-server 2.6.27-17.45
linux-image-2.6.27-17-virtual 2.6.27-17.45
Ubuntu 9.04:
linux-image-2.6.28-18-generic 2.6.28-18.59
linux-image-2.6.28-18-imx51 2.6.28-18.59
linux-image-2.6.28-18-iop32x 2.6.28-18.59
linux-image-2.6.28-18-ixp4xx 2.6.28-18.59
linux-image-2.6.28-18-lpia 2.6.28-18.59
linux-image-2.6.28-18-server 2.6.28-18.59
linux-image-2.6.28-18-versatile 2.6.28-18.59
linux-image-2.6.28-18-virtual 2.6.28-18.59
Ubuntu 9.10:
kernel-image-2.6.31-108-imx51-di 2.6.31-108.21
linux-image-2.6.31-19-386 2.6.31-19.56
linux-image-2.6.31-19-generic 2.6.31-19.56
linux-image-2.6.31-19-generic-pae 2.6.31-19.56
linux-image-2.6.31-19-ia64 2.6.31-19.56
linux-image-2.6.31-19-lpia 2.6.31-19.56
linux-image-2.6.31-19-powerpc 2.6.31-19.56
linux-image-2.6.31-19-powerpc-smp 2.6.31-19.56
linux-image-2.6.31-19-powerpc64-smp 2.6.31-19.56
linux-image-2.6.31-19-server 2.6.31-19.56
linux-image-2.6.31-19-sparc64 2.6.31-19.56
linux-image-2.6.31-19-sparc64-smp 2.6.31-19.56
linux-image-2.6.31-19-virtual 2.6.31-19.56
linux-image-2.6.31-211-dove 2.6.31-211.22
linux-image-2.6.31-211-dove-z0 2.6.31-211.22
linux-image-2.6.31-304-ec2 2.6.31-304.10
After a standard system upgrade you need to reboot your computer to
effect the necessary changes.
ATTENTION: Due to an unavoidable ABI change (except for Ubuntu 6.06)
the kernel updates have been given a new version number, which requires
you to recompile and reinstall all third party kernel modules you
might have installed. Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-server, linux-powerpc), a standard system
upgrade will automatically perform this as well.
Details follow:
Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4
filesystems did not correctly check certain disk structures. Ubuntu 9.10 was not
affected. (CVE-2009-4021)
It was discovered that KVM did not correctly decode certain guest
instructions. A local attacker in a guest could exploit this to
trigger high scheduling latency in the host, leading to a denial of
service. Ubuntu 6.06 was not affected. Ubuntu 6.06 was not
affected. (CVE-2009-4138)
Tavis Ormandy discovered that the kernel did not correctly handle
O_ASYNC on locked files. Only Ubuntu 9.04 and 9.10 were affected. (CVE-2009-4141)
Neil Horman and Eugene Teo discovered that the e1000 and e1000e
network drivers did not correctly check the size of Ethernet frames. (CVE-2009-4536, CVE-2009-4538)
It was discovered that "print-fatal-signals" reporting could show
arbitrary kernel memory contents. A local attacker could exploit
this, leading to a loss of privacy. (CVE-2010-0003)
Olli Jarva and Tuomo Untinen discovered that IPv6 did not correctly
handle jumbo frames. Only Ubuntu 9.04 and 9.10 were
affected. A local attacker could disrupt network
traffic, leading to a denial of service. (CVE-2010-0291)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.diff.gz
Size/MD5: 2928444 765d0254f54d27d447de8f0b39548848
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82.dsc
Size/MD5: 2921 682576890de917043eccf6fc9398aed2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.82_all.deb
Size/MD5: 5170062 ef1a9c95890c4ba600a3e5523d49bb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.82_all.deb
Size/MD5: 96386 b184441d2f44037554d037d217688393
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.82_all.deb
Size/MD5: 44742098 b5215eb163e357a179dbf36169ae1fa2
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 22350 d8934981c2fdd09168a5e576cc1b809a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 44768 74be7582e8f82aeb48af59731ce128be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 2312 d464c76f98a4142add7a69aca1305739
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 36294 a65060e99feff7e2ecef38be6d92fbc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 102366 04d59c868ce03dc83b69116b022735b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 38892 e80a653bb000e86f38da594d4bc1742d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 49160 a512718368004f81e83063ea8972c871
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 176612 81ab4c185b3af1dea1a082283c1ec9b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 36776 fcb0833daefa645545a2451824094b21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 142346 3e6446140bfad0b19c512c69377d8026
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 51060 a11ceed7ccb1b96c2a8b2e7f840061b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 140710 e1789bb9d7cdd542a862e8ef209de802
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 287606 f3cc835959f215c209dc5a825596849c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 97828 05627ddbba40a6517ae7f8ca75f195c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1652102 c9eea2df3fdde2a5e7d2f4dff99e6772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
Size/MD5: 872314 6e8f80e117e13665c95fb75593853d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
Size/MD5: 872448 1a70a906bccd7642241535f79feddb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
Size/MD5: 874570 0da9cd27666b58b5328e18dbc01c9b2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
Size/MD5: 872194 375aad441654cdcd2338c5809e6319ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_amd64.deb
Size/MD5: 6926870 c5868857ae3e12da5ffd91ec60d75501
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.82_amd64.deb
Size/MD5: 20817720 06e066129d82d4fa8e41a2a058dcb9f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.82_amd64.deb
Size/MD5: 20798158 1e5bf064dc2aab9880b30448d06eba9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.82_amd64.deb
Size/MD5: 21635636 0bb9fd3f753b4dcedf70fa8f36c48467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.82_amd64.deb
Size/MD5: 19905244 a04e5f6463fe334c28598cbf13506043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 15630 8d1da510f959f7b9a2d0aa73ab80ae39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 240360 20cd65fa275cfe8a83743ddb5a95f528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 202666 71d8be83541874d6c675945838b9e223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1048610 9125e9e6c294bb450e37643b3ed7397e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1543634 ff7af4dcfc269a529f0adef3823a7244
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 161692 5623fa9ad6b280d0a5271917e89ca8ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 9832 bd5218587371f5b309ef2d1f77f98420
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 80870 20f034d6199d2902130f8bba12f48afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 49294 e4a805200acaaea274e67995602294e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 35158 0869bee234a54b1afe362123606efe66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 70890 74ad81f0209c505c41d61c143b90f879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 6218 ab28cdccb61315cac14d9046821e264d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 9060 6b179cd944eb7f83f03147e09025e6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 57924 5465064d051dec863ad3f4f1a91553f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 123380 18eabdae11c2d77a1694f0cd467107a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 101078 efbe32714c0fed5aec8a70095af299df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 79272 2fbe8585b11e0fa73fad8e94298082bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 1595398 3e11b94ed4701d1d84b6aeb303782d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 72352 e413c3057779de1b3c8f0c4d8d7fb577
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 12648 41487d8dc828d7f94a5c8ed495f06a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 33806 ebf707126fa6326899d648786afa8779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 138512 ff1e0d4f0e9c5efc7bbae4d92194da5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 38938 75eb074224a6373013e621cdd5931a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.82_amd64.udeb
Size/MD5: 278876 1586e5c6fc3fedf7f63f19c35a4fd9e8
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 18976 940a7c03cfe47e9d0543f49849c8765f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 43482 466c625f614e3624fa548bc5f96efa74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 105216 d45ce18fb4d9c2cf5da6d14ae69a86c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 2284 de2293fa5c6e5493307a1913b606ad20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 34572 4e302b4f7144fd504b2475a4103a3bf5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 97044 eeafb6c943244dd33659e7e7db9a9f76
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 37128 d4d67e516f236bf54a00697b71a3219b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 44122 1657e3520cbd2fbc832cf91bd6366a38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 167738 7431ddaa7c8f0c9b6e583129cdc839f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 33954 8251d509fb9bacd314f62cc90bda5b96
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 137972 9b8295fffc47ab4cf16ec34f7ef8b7aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 46892 c12096744faa1ca0735b62ea045b0c65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 133162 5805bb2e2bfab6158d8d217b08079cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 273806 be7956f256f494fe4f40e7e7129bdcd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 102330 d6a81f9c342c0ebe2010b66d4a7c59ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1597678 ab989d0c749b837c67a2a839f139fbb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.82_i386.deb
Size/MD5: 863294 c444f51c8b2752c6a7bb7e6890917ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.82_i386.deb
Size/MD5: 862506 1508b314277964abb0d05e8a274d2a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.82_i386.deb
Size/MD5: 863628 69ee54c68825997e29779c3a2ab66625
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
Size/MD5: 866414 fa045eb17626dde56b96d70431e9515b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.82_i386.deb
Size/MD5: 865826 30916e33e56490d9a2acf31c03690e64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_i386.deb
Size/MD5: 6918500 a2bb7aa892eb2d21ea3d04f519b72482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.82_i386.deb
Size/MD5: 21724666 e1390cea2d5e21dee938aaf3f88786f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.82_i386.deb
Size/MD5: 22516786 35a5512e74cf490346c35fd56f695fca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.82_i386.deb
Size/MD5: 22265258 07155a925272e66ace552f82d16b1b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.82_i386.deb
Size/MD5: 23626692 d229112410ce8c9c9947f2f7cd32c883
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.82_i386.deb
Size/MD5: 23179552 9b108d16a1fc1716b78c4417150e311e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 15512 4a2a37534dc2bc6b0ce12df135d07105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 238510 544c418a7426a5248e33ff549c6f4035
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 197134 9ec57cc477f5bc4e0dba11002d3988e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1048370 cd87ff58b5cbea9c04eac21cf1b0784c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1741406 0b97758852f283e148ec2ce290e678ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 160884 ce6d2a16b8a3af5706b694fe6f8ac4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 9162 d5f4619ccc32c2ed8296823cd3c19e3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 76468 9f0911cef3a4b7afb14f1bd537ad337e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 53554 afc415fd0a28c363579986fc48464671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 33048 c710f55e8853bec0935df3338f2370c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 85618 b6ed96be15afaf31e6670a78ff1f4733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 6024 b0a622b932e40a7011d5e9ec9bd21eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 8762 6234ceb3aa1422433ee60ad4305c03e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 53636 e1a35b8801fb949295040028cd2cba5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 130970 25d88aae6168f72c58ca17584b3f83e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 98468 ddb974591a687460f50c26a2e2682593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 77212 a9ec9f2fe551ec07e56200b26f1de4f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 1768830 477e2985e9f1fd2d4f333d651ce07e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 69612 2547b29a65a8391d3a085bbf2ce476aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 11764 88566d97534c428d1ef6b01b5adde2ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 36102 10638cf7adf98d9afcc1e1475dbaf05c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 132672 fa6f13f8c0c0d017f50dc160bf2961fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 38578 32976528861368cdb936d5db4fc0c2b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.82_i386.udeb
Size/MD5: 299158 458051a07217501718f6e2a742bec0a3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 23726 0fbb9855c5833cb24187a701c10cdfbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 26006 87108baca7e8450f580be0f6c77d95de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 49328 c6fe9fa1f1e132f4906b21e555bfb079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 51536 d2c7a02ac033097208c359312e95d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2308 5b98b064d0e5c18d8c32caa86b2e43e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2482 3c964c577c93d80cee55d06e78003951
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 40306 ad5c5c36d7dc08add999f8cf47d53b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 43848 0cfb559dfe56e4a50c99537f98392827
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 112606 9994a8d2bb1c9a45cf43416faca7f9fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 120734 092bb2c1dfcece144429a277f96b56e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 40906 84f84dc75718a347eb6623204cab6209
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 45996 69f5b1a8a9e82414d868ae459109f32c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 29024 1a12ad8c384bd5195208ce7eb478c011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 29892 4a807f384985ae3376d509474716f13a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 211398 2e302e02bf08226ad9bf45c3a04840b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 225174 0c4edfa7ccdb502d5aefc7b02a2e81e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 45054 a2373aac90339698b2cba11e43978565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 40220 06b0e3234fd6b0125df72fc04c4d0562
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1934 0887612df6acbc867949c33251427c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2198 d38a4ec22579275ff2f48805be734356
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 80760 0a71c80867de5b11bd73c9c6d2751448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 86134 0531dff0f43a6073ae4e71e93e1d77ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 111580 ab42bedd2a1e1687015d5b6b4b327484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 125734 3c526ccc2348c1f6dd65829c96fb1381
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 53412 13f7a9a412c8c38c4a22a0f4db2a2bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 58486 0a62b4bc8aa5f594de9efc6b9f1dec6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 147964 9751a30ed03bc5bde2b48be1e5dce6e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 161908 70564b18529d383509cb4c1d4898425a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 318412 7944aa213ac28d37d390b48b3d5a9a8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 288032 2b93681e1b268517863ee4bf27ba0899
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 115862 3cd4a494b7d9652bd77eb9dda6d2eeb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 116548 a40033c7a63dda0aa5911caf2dd7f49a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1925072 2c1fefed78a6ebc795887a2f27c9db4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2449126 39606af1d24872f0ff053ef5ddf790bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 872990 d1ced46d4302cb78b2d47c5ea678d6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 872596 8602056ab95806f02667587737cb3b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
Size/MD5: 865624 336f5e63d1fc8a9f55e7e36f4177f54a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_powerpc.deb
Size/MD5: 6947694 9ab99966a30e44788549998ae0e26798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 22783922 2c7ace12a48de978cea2e7e939c3c900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.82_powerpc.deb
Size/MD5: 23693062 18b76996711d54f91edd68a52b45d666
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.82_powerpc.deb
Size/MD5: 22365356 f8a73866c9b4334ace774f26ddaa0e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 17782 6a4cc5fc57579f3f602f582acb1231fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 17386 1abc2376b554610aec23e87f60998358
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 261350 a2a6eff082f29827c9505b45dee47f7d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 282620 93ef7729a3cc9f4639e9d34c8782d8c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 227808 73c5142c206284bb244b59586a93d8b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 248952 d0c1d09bb0b125ae113a70baa7a06cc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1048470 66d28a86b670f1166faeb1c25a1547ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1048600 178ea75b2bd02ef3b01c4cf940b6a713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1738490 8fdc1918d06d76e358e7645e24d763b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1878020 0b6e4cc3971bb034e26a3aee110cbc58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 250814 c48a5e0837fa30e3b1480c113c02d963
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 233524 676bf7f8905001fea721689f23ae5f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 13054 73a21ffbe4470fe4108886ee20990c35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 13528 1105da0ce6deb9d13a19e8b6398827db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 84794 ccbc384bd76aacf39ac078437d709d51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 52204 acd012d94fac6fd62028de4920ff5a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 73922 a2d1c6a539934c1a852cf0b2c56ada43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 85854 59c8914383ae0624690950d8f844c101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 6624 b926e6807098f087b5eab77015ef1aee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 7058 43cb29678a86a4ace2a784ef2c2e8843
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 60378 183583ac6a0ab738109499861a861ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 70420 da9263ada0b850362f022c36b6769f22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 128550 5eaff599374f099cbb06bb709f1ce68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 157944 8ef2e5efb4749e8e1725c58a185871bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 108166 1a09b1fb98eb414ba847dc8634a28a62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 126130 e2ae3a3d5d06c8e6a5394c2262381438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 87294 610a552fd6a9c960f64c8ed4a74c5b39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 93362 a7434712a48c99eba3cfd1dcdf4db489
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 2014708 a089ebb3c11c6fd25f65c069adc4f1cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 1988690 049558cbf765292686c49fc8e180ca0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 104130 cfa3ef8f4085a002160c319cdc9899ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 115790 ac0661102201e3f682eda1052d987671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 12738 f683a291e68f38a5c2785aed5452f77c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 14444 24e22f4de6be23c1fe122e8c3dbdfdc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 39950 b8aa9421b4aaf324bc7349b026e3c30e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 41540 c174de599d57427fbbe0544bdea28cf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 149344 f742184c85574c83ec84aa70cb9cdfea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 168082 6f375034031b861fe42ba973c9390ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 42310 e24ddfc7d97416cdca5325a9ce197781
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 44918 de0152b64cf3da754a73ba952625e15b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 320326 87594e9f43ab0dff57a8ae731be77dfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.82_powerpc.udeb
Size/MD5: 324872 a53f9d6f2e8118894b3c5ee8a98b7441
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 50476 aea13d5d96a87d5b3a0cb897605f8226
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 2358 b0af3cd8de1581e95acdba1dd91796e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 40380 c083f0781fb33b64329d10c233affde2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 110556 cea10ae3446945f5dcc6b94a8050b4ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 41214 b0728ed58d1e1a5bcc4309849d773e91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 104224 54844dc4f0225e051453b6a01934edb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 7438 7cfdeca11c465cea2c2e8d768b39969e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 149304 958f0b630326763cddddce5503f3319d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1712530 f967805acb454413bbcc2f377f5b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
Size/MD5: 773010 979da22c264d122841ea140319b365ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
Size/MD5: 772604 3106b0711e0e311f93d92624247f1eea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.82_sparc.deb
Size/MD5: 6964184 fb615cef69d2a79b16cfda4b67bf4e50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.82_sparc.deb
Size/MD5: 15017856 479231852577fdd0e402556287a02059
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.82_sparc.deb
Size/MD5: 14831912 1bd18f6f1ccc6b70379e267a0173b9bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 7436 87e52fb1ba93a9e9763a0f3984bc15a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 248758 bc3db8ee9c85b0aaf1ec03290ae41cf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 212566 70a9e482f9be5074d90bbd4ae5cf1246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1048480 c535170499441feef6ef8b3062de2d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1482394 247faeb24ed7d02526dc54dfb194dec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 10118 28a82b2b4d4934c028952b17676d515a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 40178 d44c9cb160749b87062ff38c0fc11340
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 9370 c7d50aabcba6ff111825da92f10dd219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 61398 df892cd2f9e118248246eb7d3c273df4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 163276 481deef18ee50e039791747737619c3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 64096 9ebc582fc849cdcf71ee887937313a22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 1235396 479e0c0baad9c8cf96fe44603c2fb9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 59308 83efde441d0de3f09bb163e53016a300
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 37430 3646c295a3bbadafbe6df1fb22d8391e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.82_sparc.udeb
Size/MD5: 280132 311d2d465db827f3e3f2e95bc265ddb6
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.diff.gz
Size/MD5: 4747158 57102623f2993049cb4d309f75748b5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.65.dsc
Size/MD5: 2689 3d66528dd1a11628dd0e2ec5fadfa2b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.65_all.deb
Size/MD5: 4930936 41797a4c4537dc9e4abb06f5b811a6f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.65_all.deb
Size/MD5: 8146690 ea0f32ddeaa300bc68f90838a6466257
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.65_all.deb
Size/MD5: 99216 bec450b038c03760a6f369323af1a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.65_all.deb
Size/MD5: 46970850 cadaea7041848682d5e46a181aa43fb4
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 28614 de37ceb847d7f811723dee03e7fc9ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 224184 6b392a2ef779b2048c78f46c1e833e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 52646 2c736bab70f1efeade320f9062b74729
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 40644 a6209cbd666c38e1c4bc75115fda79f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 48646 6affd584126a9ecd4d3560dfa69a201f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 86332 097b613836ca5101cd37cabfe7299adc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 36316 f3915273cbd0e4a218a543ac525d7674
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 648728 9021fcdfc468efb5a2994dab918aad7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 209928 967a98f6cfa9c56dcecbe0872e98b617
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 39194 5ad172f156b5e2ba43fee3a69a09fb49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 67996 9ca474a40f4225116d7d9befcde4dbb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 145458 3e087634d61556643c32e342214a0642
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 287262 202933f0bb0a3d09ae278a991139eaf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 2130554 f0a40b4f0002803063b074d4b2b22775
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_amd64.deb
Size/MD5: 673974 3ee01bd889b29b761f96eab35f839815
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
Size/MD5: 1252948 e0734c904a26acf9daadc8dc13a5331c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_amd64.deb
Size/MD5: 1274832 4784ef460e510677dd0c62ba0e5d75a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_amd64.deb
Size/MD5: 674092 b2b2090661ff113ec00e1b08627238c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_amd64.deb
Size/MD5: 1084370 ef5cd734b586855f7b94d5b93bb51c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_amd64.deb
Size/MD5: 17809172 46d4f01f3cb62fc8c006c25d291bdbde
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_amd64.deb
Size/MD5: 17781410 589743282c76d9ae95751cefae7dcd1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_amd64.deb
Size/MD5: 21055946 71c5ed78b283260aa76abe43a5199869
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_amd64.deb
Size/MD5: 21440010 76e220b0a64e1b1fb76a54aaa5cde808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_amd64.deb
Size/MD5: 707586 4d51f71c8ac5227c9f02fbc0c6552453
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 263678 73ef23d338fe298802ae13ea52af05a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 176420 0709db4bda579f5146063e7bedeef8cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 254102 7b20912de5e61b0206319019c4800ef1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 1641364 98d7399720bae5a9d3e1637cc6f13ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 143718 419053c97211aea3dd9b2aa0833bc6bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 164466 16e2d4ad08a10d9e9d2b33dbee4c08ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 115858 74f2c34acf328f485356f38e86eb6aa2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 35056 5307b10f96b76f43c0bf983007f36021
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 64412 7cf4750ba6f0dd63678eae705da55fbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 69706 dedcbc58256ac2a43ed625eb7cae6e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 21598 6d6c27b8756a70466451449e096bd149
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 8622 4414757aa7034cafa1e98d8bacf080f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 57232 8690d6c34e1ec87d85b2c20cb280acb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 103044 73c875b66060da7f1d39f2a5f8eecf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 1212518 6e237c8e863f3cea5cc702afbd925b77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 45500 1883d8bdf4ed7b2aebc1a407502bd556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 12780 fa12802bfa4f6847c5409d4882e9aa9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 498032 d5e81ea5e16357ae1be8c0ac77685256
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_amd64.udeb
Size/MD5: 75048 24c6c2fa1972611542270d68ccae59a6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_amd64.deb
Size/MD5: 19256730 d7f5e8ae9464748ac2a6dbc46ed9f1c1
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_amd64.deb
Size/MD5: 17909990 e4e3916570b7b5f06645d2623111b0ef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_amd64.deb
Size/MD5: 18911564 fd71e9397f8919af683848aa456c885f
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 23690 ceb5d148f00965516252470b41d00b56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 26794 50bb7020338de7d00265de0765578291
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 218818 a3b52dd67e9817d4e60d8b048f542717
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 220482 60bf430685f9b39568dbb078edf6041c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 51932 f708bc6cc86f313031745601d3d31aa9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 52068 bd20c8c1eb151b2b8d989d5081f8386b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 38326 aeea101daeed1f87bb30f67c4011d737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 39080 b8fc6fd4c6fa20a8cf2a92e150a1b969
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 45990 9c06ca831da0f4183ef6e15af4e9b3cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 46170 8d8cb61faaaf267e135ecd2844afd195
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 83246 6941b39723fc655f7dcf2846e5c8a47e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 83662 d3f22aca87d23a99c75b3e6464eb22fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 32396 402518c87d72b3dfc41656de51ebaa64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 32672 7135f346092b651dafed111b91aee44d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 637694 e32a7d7a367597e18b305f6d97b93630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 655982 7e8f7f69c261eaa0ce58ddb865205698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 209878 1ca7ab42cb7cd39e37e711fabaae8b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 213640 bfc69b0b0b29485a95605fe7e091dd5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 46544 90ef4a74882d5770a3f7d888ba288b35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 47602 e55422dc48484675642c96bdbc673595
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 62270 cc798227f68e2c8c1d8a54b03bf0058a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 63626 a2d3587a68e63d2cf90e1cd3790d1079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 130538 c07adcef7438ef51821f9a8b750f7973
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 137028 068fdde4394c7850abba6ea81e69c801
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 279080 76c07612b0081c38122b1929c7f19f34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 277690 c635d04d78592fe9792024e84682ccc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 2012458 d372c1d872861cd7c84ea9d06c4e8162
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 2089276 69416120cd161789b598b2b93034db07
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.65_i386.deb
Size/MD5: 655314 4adb56a8d5211bba1acc02d76e9fb65d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.65_i386.deb
Size/MD5: 658154 7d6f7bccbf83f9a32664588ab5faaabe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.65_i386.deb
Size/MD5: 1242098 c22eebab07e9ce3d85526ce2945da263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.65_i386.deb
Size/MD5: 1262772 85fe04ee16e27b961017cf148c4f1d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.65_i386.deb
Size/MD5: 659870 a3ebd23356d57307d124b62faf3fc2a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.65_i386.deb
Size/MD5: 561726 410d756762ce992d36864ce38efc2e1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.65_i386.deb
Size/MD5: 1059932 350947cab60fcafb13483ab14ca0ff95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.65_i386.deb
Size/MD5: 18380540 1da620cffb3b62617fc8213134b951e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.65_i386.deb
Size/MD5: 18401264 dd7b7991e7f843ebcae7bc5c8700636d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.65_i386.deb
Size/MD5: 18513796 c8b5dac38c445a72681bd5dd1c9a1f98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.65_i386.deb
Size/MD5: 8730742 fc3305910b00833b509a4e34199e4a67
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.65_i386.deb
Size/MD5: 25540786 ce01c05207f08195efd8b88b83a93549
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.65_i386.deb
Size/MD5: 26356028 ed8deb0b2243fd649476c43d245a9690
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.65_i386.deb
Size/MD5: 27372622 d07e093dc192ad5a49be8c45b5c85dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.65_i386.deb
Size/MD5: 24872642 c28ebc89c9a427352186dea53d81ffe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_i386.deb
Size/MD5: 707576 d26794effd4e857da1db4d28e9407611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 258852 b86f8c37480cbd19131432c908013dd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 264136 631fc78981097e46ee5643ec3cfc5616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 163268 1c98e7380c4f80c461a6181344914fea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 163034 9cc84b270528d0fef36320974b415392
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 236710 755a3caeceece8650e46706804c6e072
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 244984 cc330be20f314b308aa0fbcf95c0370c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 1810274 169e24dc79c5fbde1ca1a2a5520286d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 1827436 cf166d9cdca76a06fd78b1a0669ed67b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 150836 169c287e6bc754d02924a719d34aad29
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 143018 ee925199234ec977618a5c3c3b03954f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 156072 9ff98bc4b62d033785de95858201c353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 157158 75cdc15de6d5bdc90e05789eb00fe29d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 107222 37ce3c67bd74d5040aa4d22223cbb486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 108526 7e50df25fcc29d44c2cfdc3e5c046a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 32958 b1b4b1a1b95db3b09923a39eb42c28e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 33388 860c1b56a45914246929757c815f5ec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 60694 99aca1f49a5cd919f85ef1600ca757ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 61158 bbe05be947e606b614108423a7ca0b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 82652 8ffbf8ae116bd81b7632e2e3a58e0a76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 82954 1532b447c1a1cc43d1cbf46b1e14020f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 48562 d2569ab07923f67de18ed6c63940351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 48452 dcf73534ccf880da82f6ec8bdad54db7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 8192 2c3bac93f50147f7f67fffdcbb601b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 8444 375a2103e5890c501433ae5b3d912fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 51104 8d242482ce8adca7ec8f5d0a40c04c20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 52950 8449d644f2a2455da01bf48922757fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 92156 232f32e69ea0f4daf4a17ad68542e45f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 92446 6525df043e2a865a6eb646f015140e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 1443710 2746c7d1f27f2638dd6f141c5d7e68ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 1427036 d049929f20e6cbec8c7338977af873a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 43240 53538a90e2ae8dae72a91a8aa79ecb90
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 42806 3b1d48b0e38b9acebe7581278a8e0408
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 11402 83264faacaa7ff9c249144d8dd0061b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 12016 7e17c39f818116eae09203af5f5dd870
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 470484 bede1d05dc08ab51105feaff29b39093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 472422 d08cc1bf2e88df1908f35afc77fd696a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.65_i386.udeb
Size/MD5: 70518 751bdd069d86773b5a3cfc67a09b46a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.65_i386.udeb
Size/MD5: 71382 3aa45fd7cdb245416c60a2210066a353
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.65_i386.deb
Size/MD5: 20248150 fad37a976e62eb5c73f906fd44070b5a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.65_i386.deb
Size/MD5: 18543176 2f3a767f3505c51ebac878d921d3f3d8
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.65_i386.deb
Size/MD5: 18782962 8a5a3287d174aa7fd1cceb71be94f347
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
Size/MD5: 639434 d3cfd21a90ea311f0b1efa2ac28dfac0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
Size/MD5: 705462 81a381fb023a0e0074d8cfaa7fca88b8
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_lpia.deb
Size/MD5: 707532 c6bf8f82d8bbc4e2320343f58629a562
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.65_lpia.deb
Size/MD5: 14516344 29b153dcb44d72c1e5862191cb266c6b
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.65_lpia.deb
Size/MD5: 19816106 947ff90add29d1fc18a69145f39341d1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 334046 06512921aae848be603af54dc56f72e6
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 318530 4e8164b49e3ad90d33c9275bd1c7b45d
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 62718 e53308b729496be4a0e343535769c74e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 73002 10bf1560cb8abc507ea079f6a495f91b
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 41442 a9d6733876fcf91a271eb189eaffcb37
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 47826 1d54194b81d12ac7b00b910f625f7a59
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 89506 1d66e8fc56eb6437f783cb677e6c7061
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 105746 034c14e0418581e1b8b56913246e96de
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 44824 5430e2953cc84d26fd0c8e8c4e323a92
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 40932 93dc2a167cf8ab1d80426dd296997295
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 704830 ef370acc49192e464ef553984e361d88
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 770960 ac691fac4ab28cb6d9627fa6b7a5b773
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 243328 b280fefee27294e988529239616e68fe
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 246310 c1d7e140ca2ba026b6a168c6c9748476
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 69160 665a09e07612701e5c6bc7efee856e5c
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 132586 f0e732beade4d5154e887aaa1b1f3625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 70252 d8f056e2c9d8aabe9acacfbe4e6c9de0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 77462 d69a84be1856d83b83faf1fa820803f6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 146272 11a1d0911e3fda9667661975972e08b2
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 165002 c4276844b0ea79946508c0cd3a816541
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 387992 53b23049b6f79a9609349927adec3443
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 350468 694a94354856e10bcc935e2a7ba38a51
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 2431460 3a8171d7d1e7e6b37573c6679812d2ae
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 3473330 1037b52b34e3b26b05f68bfafb48850a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 652854 26483fb509f744914f646c49eb7b4d6c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 657530 98dd4c49966d886237bed19fddb84057
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
Size/MD5: 652742 c9f225771751b175bc9a3d1ccb9b2b91
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 20175388 98b77e06737b717f07a9f436bf292879
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.65_powerpc.deb
Size/MD5: 21378902 be6b07df3db6828d5d795954b3ad3c49
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.65_powerpc.deb
Size/MD5: 19948474 1a42e203300936a0a6bbd91270ac925d
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_powerpc.deb
Size/MD5: 697738 b5f3e2a2bf27249b08f44ca708c75305
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 266748 d71a805e23acc800f21449d312975e04
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 307732 90c6243c8802cdc121bdf92145f7dc17
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 192250 b114447f81aee3dfc51a3c40f2015d66
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 201688 94056840984e621b385099d261ce2420
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 272012 b6790aca1401ed43b8c04befaef9af51
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 306006 50b970f3b69d4eda6d3e59353c9db152
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 1807766 ec7ddb35df35bb103f7fa00168c827cd
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 2119612 ee4db3863509964860b0a24a9a6d5951
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 235186 b6a1a89f7279818e17cac5d5b3a8b86e
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 225404 baf5ea09bdbab57626dee3afb306a39b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 170438 b6bae0ce9350745a5c5ba8d969ae34ef
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 199752 9d4225f0960410c78279f61aa02471da
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 117942 e88c2b968d47d71ef068dcb5abd4d9fd
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 139272 5f4576b20a9dc27976d521d0942ad0c9
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 45372 918120c1bd011bbbb8b95529c0978f09
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 46836 10f5de3e02406e28d373098a6613860b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 51132 610f6b349ffcb68ca7f58dc7928a7558
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 60292 9b17fdf2d2aa9cbcfd3dbfb1bfc3af41
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 74186 053cc99e1839e95e6e48198a187c3e48
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 87220 b730de88a2ee8d0b1503d2ee30f13e69
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 76092 0a6aab3a33606ec7e97d474de29a47db
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 30230 76c4d08ce66715d75db459c89405a0fb
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 8486 80580934d5e5f6909c396732bedf2055
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 10030 4e52e0e6b321b919404ffa406ccc2da1
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 57438 24e1b5d61bcbe2b2faf9f31d9b6f7d3b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 68746 1b541e58e95b8022b84e7d050db97ecc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 101184 97ff0fdbf93ef2526b1a97b962592e37
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 147834 eb62d695f6da016ae938924414bd15ed
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 1565722 3bf6b2bd7ef98c403f8cedf220978814
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 1514590 307c47dc707e3c96384e6ce043c745be
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 76672 863a1d5aaef2e7d8f5ec43318a2b3f7a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 85976 b6bedff825f704ceb1269488d698bfbf
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 12702 cc2c9e83433b8f4092748b933292a46b
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 14560 60c8e6f2c5425b8bfea2cbee00dd50c2
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 449632 ff75fd65c13af279e6652e0d09505887
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 504134 364077fbb2c074eb8852249a757b89ae
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 83682 bcafd92384fdae95293c310f83443303
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.65_powerpc.udeb
Size/MD5: 108840 2254f5416b8a0cd8d1cd52a57d7a064a
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 59570 0a8a1c6f109f6620c74d81880a6836ef
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 71732 e29b3839ae80a5cc8b8ca1756569e0bb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 42454 35c72663f93201098e40f0fc36232ccc
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 91776 d7f14f387c9d325ba87761a2da581b5c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 587190 a4606a71370a3dec9dc6a3aba35ec115
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 171076 2f15afec1e2aa78035659ac46b010cb3
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 22356 aa2c6396604a45f318881df2e562f625
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 46058 5633652b0f71f9e2098ce2798e29269f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 152976 d7cbf92b5ae85f379d0335c693ccc256
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 2135270 f05d76791e5538fa887f7731d170dc58
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
Size/MD5: 565588 5d632e2a56604e4feff30e310f17f024
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
Size/MD5: 563928 4b591c5db77c0f5bc41ffff32a14ee31
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.65_sparc.deb
Size/MD5: 14098262 0170c4f2c460270add65ba17eb7acfd0
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.65_sparc.deb
Size/MD5: 13830862 e4b6c695ad5b3e4ad0b428947b4fd388
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.65_sparc.deb
Size/MD5: 752654 6e9b50c2f72a60edf4df6e51d5448cc7
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 270064 879ee6667df636551d565e10ae5162fd
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 190360 388a92b9849a34e99f6a3d2817ca9b05
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 263030 82e8bd5f9f922af935f6f787942f4b2f
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 1386520 98436d21f7255a6c923b50900bd2de4d
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 175444 37239b1899dd449d5b4985163c46d678
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 122106 1b86f75278b7fab22bbffd2c0010eef5
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 40398 81325db98acd64573c100455f0cb5289
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 48060 dd1b8744fcecf5959d2dac4a23b8cd34
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 8698 a2a5a2941546e0137d8c57a38ba9ab2f
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 60516 08d388a60ac9be5c7d80d479f94fd4aa
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 106838 b350cddddb73537859dce8203c49ac1d
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 1002034 0756e59f467bdefbc26dcb06a6201457
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 9518 7bf2df83ac5364fef90bf13ea616e7e3
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 391514 9e98f9f4757387d261d6c7a1e8c7d61d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.65_sparc.udeb
Size/MD5: 75924 b375f2838ce3f024a9f2b58d02f9d98e
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.diff.gz
Size/MD5: 3279295 99a1653c9f3eb96475ee9776faff3701
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.45.dsc
Size/MD5: 2761 3b7c2f9d1b970a69db9a1c2c2bd5d95c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.45_all.deb
Size/MD5: 3492310 1dbaf1873425d41dfce3b359fc95728e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.45_all.deb
Size/MD5: 5906568 e4cb3deaf39ad7c3917d33f0f1082a40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.45_all.deb
Size/MD5: 52050112 2852d57c251b525e97d6ba66a94f1be5
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 36530 ae958becd299698d5f30f722eb07cde7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 265218 1de0174009daaf9e0d3fb8f8e737fa40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 53438 46087922e5b4128b6a5f52dcacfbf840
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 43030 e25c2b8fbd4f46654a1ebc6089ef31bc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 52344 4c16a22c0fe8f2a967f1503953ed5f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 89844 4cc23c275cc1fd6621ac977881b91345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 38180 24f5566a9c89334d394fb48d7c3d4949
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 677070 84220f4d0562b59edd2f0865120d4494
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 158618 edbaf560c5847b8f520ad94cd3f8d2d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 46346 90f299bb91f23a67e0811ae8e0472e70
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 154240 3ccfee605d2ef5a5e87aeb71320b337b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 313106 896f96e4eb01ff9381aaa78b6e1dc72d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 2604320 b50756ed8aeeee4a72873b8c60df10b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_amd64.deb
Size/MD5: 663304 ef966b97630e8096fcf279d6c43b3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_amd64.deb
Size/MD5: 662184 599a4bf3bad78733d35ad1b4a5601a25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_amd64.deb
Size/MD5: 23073032 96da11b5c1a75a1694b4047c1a71b091
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_amd64.deb
Size/MD5: 23071096 162a682066d9c7d90df92c975698b2cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_amd64.deb
Size/MD5: 10479836 39042ef6e7f9049837b4d137450dc41a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_amd64.deb
Size/MD5: 675844 3d711e518906ef37120bccabeaa1da2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 434926 cc27207ed63847b17eab47e1978c98fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 186500 940e6b351f4975369720543184596a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 275594 b525586af57630fd8b4e098cef404ad9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 1810688 13f3abe5b38ff8a704c985dc8f3275b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 151324 d883249df4fb86d6d9d1146db5fa1020
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 194282 ee6a6162a8b0615e73a89978fcb9d172
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 168150 696ed64f02936c7200cc9a468302de40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 36428 ff94b9ab68b2108fd9d1d2475c211725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 83436 3dceac801e8b0405790e1a28c960183f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 71992 2b936af85a4eceb6312ad7ef93a18c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 23240 1d34a195f16d39f7895a2bf36281a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 9012 454b1c03d70fbf4a917ff2431b6b4f2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 68544 cd2e39978716c3448e54d6862877957c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 110302 ecb1005946c139f2340aaee3e80cd152
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 1276186 d93285c15892be57cfb76798c746f88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 47602 d2039335dc8bb4104fbb473b5ada0d96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 13480 5299f432e2db456a3e0743fd786c18f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 393936 83cfaf207498b9a60d4e97cd21309095
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 200806 5dfbdf4ce61cbe469582c94509160a42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_amd64.udeb
Size/MD5: 13614 c860448fa643364e8776a4947cff9714
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 33948 74da15b4b68dc6a03f2da65175b021bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 244732 aee21df42a017731c52c53100cbf2f20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 55398 f4d1c18a70aec1e3e39572c36318115c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 41206 42a8188a1ad868fa58aa779b31908d65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 48698 7e06c0fbdb39f426e1259d35e8f1505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 86942 49099dad48131ce191b10c154f096d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 34064 c8cf2cb88451687abb047df2faae44f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 675492 3e953f324652ef7a01f93aeaa2dc5e55
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 158402 aa593e2736e7b717ea8c561b1e11c27b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 43624 b2ca8774a7cf447123ea811781e80dbf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 145226 0fbb95dc0bc59baf91447250f19e7d45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 302390 991c8e4ef2dda71d6deda5599129a768
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 2436572 4b845d0a28c2b48ad0c29521bae3a0b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.45_i386.deb
Size/MD5: 645046 28f8ea5f653057c350d40feb64d68f2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.45_i386.deb
Size/MD5: 645340 a4d347f729beffbf9ff1701d21a5f9b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.45_i386.deb
Size/MD5: 23499764 59f3275c547e9f13f97eba55955725f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.45_i386.deb
Size/MD5: 23635906 c096ba5db0db8b87f67309a9e9c6ff5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.45_i386.deb
Size/MD5: 10117090 7e1648c7b3a3ab2606263ecb20683ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.45_i386.deb
Size/MD5: 675850 3e91710602fec2d4aebafe62a6cdfe80
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 433078 d1439530f50069f41b4c30b010871b4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 171298 68b786d8853574467c792efe3fa62ca5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 264104 3a49c641e4a146fdb634b298c51ca6e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 1994518 105c6b0fb8b650949da502f3fee2018d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 150964 dc4178cced6d9c1823d24b2204c15ae9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 184058 a25940b16b7022a52f7b8c78e164a908
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 157856 c628cef1c909819dab1fe2d812dffeba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 34500 2ea55d8e77aa3065af30ff4d440c059d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 78286 6d0f7704cdff848dbbfbd5fe60cf0ca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 86190 c7d8ec25c3d35ea8455e9cf7c1b4ec64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 51332 79b56b5e7f79a17d45fb7c55f64954b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 8796 e571105caa3bed5fc3576928b03eff31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 64316 bcb0f12340567e9db7a5dcc3549dcf0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 102092 a2556a5171c52abe48ba423b008c6f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 1450234 339572f5e579468fc438b1dd2cc2dcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 44520 68267a8c684d01c673d4b41bf5d4af69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 12642 80e228567fcb814cd67e54aec6abdb41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 373158 483599df2e1b6c82a688b413b74e5b91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 189720 156d822da222b7fc8b887a4d1b3b7c31
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.45_i386.udeb
Size/MD5: 12992 7232aad22eb02ec694fa0d41d367a69c
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.diff.gz
Size/MD5: 7350773 c09bf21927b9609694b39cdd55af21cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.59.dsc
Size/MD5: 3198 5ba9f01bd70b951901d1d1667b964b54
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.59_all.deb
Size/MD5: 3636694 05fda32db7067b32c0fe593e1acf0533
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.59_all.deb
Size/MD5: 8701396 65f8df38ba832ad50c6486d22420efca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.59_all.deb
Size/MD5: 56998214 3d33148ef29824c1060e1f66b470c6c4
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 234600 929bceffa24f85104c08edf073ac1f0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 44110 6d94c9d8ecfe3b4673d25cce1db2b95b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 43316 d895b0ad91a70c9381fd7e17650fab75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 51116 da4c61dc01f5b5e8fb61cdf14bbbb40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 90082 dad217572b5b07064b9e12b0062d16b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 38016 5e886058b306b4937f5a4ebe22451db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 521628 d9f3ffe45b307847935002619ac31ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 125818 6fbc3c76a739b91e01da41bd535f3791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 58060 cc30f23edae38f46b0d56f621969fd62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 312502 9a11c9f0f37fee6a92c59de9df5fca11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 3872142 cdc4640244b192a5970dfc3d3efe4d7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_amd64.deb
Size/MD5: 689228 bf7aedb2bbb365a73ed77a8976a2701e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_amd64.deb
Size/MD5: 689122 80cfc63043a2d7231f86ef3e68f0a131
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_amd64.deb
Size/MD5: 24344078 dca923a8044df0ba9c642d5f2b317867
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_amd64.deb
Size/MD5: 24335914 ad5a4fe70b4555e9399f9a45b58459f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_amd64.deb
Size/MD5: 10551276 b61ed90bb3d3f19f0d2e593c0e9f091a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_amd64.deb
Size/MD5: 766282 f86ee0c95591ea10b578e848b6fdeb5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 215170 7939440a8813110d952d86b49113e146
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 189496 f7495840a58b11f4ebfaad4d8cf203fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 29412 54845dbae313e98befcc172b5e87ac2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 274480 e029f99b6550bd014f26c45997f76dcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 1933908 6fa450fb440effd7f4a1d643f5e80ab9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 163464 208a84b0506fcd9cadb25f1b7f9d26b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 194828 596399bbfa9a92e3116c8f8d3a7d1391
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 152994 3cf4fb6614c5798cdcca7c8d7fd04a5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 36486 b3cf4deb0dc4e11f095eb9bcf81546df
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 5842 085134ad282a8b2580aa12a6ed64fd9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 72152 5b6bf270db5279c7d79cbd5fca8e14f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 22714 a01ded50b855c5ed0580072a2277b74a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 8874 f173072403f51e6e6da399debd91068f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 47442 e822623d7e4ae0bec0ea5094fed67dcf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 15656 2b2e6ad08af592fa3106adb4eb16324e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 1273594 d873a895c58da3fcd5b8a0ea91f9a5ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 47204 c80f48bd49fddaae0188cf56350445f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 72706 dcc76877eef3af00d0280f96cafb6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 126958 b184498c9d2a598d57e293bc09049cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_amd64.udeb
Size/MD5: 13472 1399e0100a81d92448659b83949a62a6
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 215860 fe00a3406a5496e200d5c4e5975469f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 46662 d7a61d1e363f9766795132d3325f02c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 41352 7d84e783cf7fc4111eaf964395440369
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 47402 2cd024da2955f7e35fe4519c8df5add5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 86924 515a3a07357e06f49b2e4384e2af7b8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 33578 452adbbc84f5a5218610ddad25eb3ea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 525752 1a2c59458472f4a18538df9386396703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 125654 8678d7c3409daf24a373b4d11a0d9263
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 54874 94d4465b06d14b20af5803f2afddf53d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 301338 64a58b9a7ee5d53c2d1a486fe32deb93
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 3746292 099947b9ddfb625da14b96bf1b9f59e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.59_i386.deb
Size/MD5: 673824 c36739d12d66db8de4b6e270b1c91464
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.59_i386.deb
Size/MD5: 676398 c7091523d59d0b1cdd4453e12d5983d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.59_i386.deb
Size/MD5: 24662186 cfa5f52488fb3767debfefaf8940f6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.59_i386.deb
Size/MD5: 24777004 b524e2b45df5e9d30ebc81717b5c62d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.59_i386.deb
Size/MD5: 10250016 09b9af49da34304c1dd280896ce9c0cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_i386.deb
Size/MD5: 766288 4858bc3941dc0e545195c0b911142a4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 218106 f4f03360ad8e2ee23a58b534e8a2c045
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 174922 fbc6643612c01e91066a87b6ec9c7125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 30064 c8e4db00aa9c0c3b75c47c103d87b4c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 262814 794c683379e359de14db8806fe984f78
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 2110070 da3e69dab278584e1abea5ee15d9b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 150230 7fc91b8ad535bfb705ba2cb2fc9ff57d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 184326 e505e555ac3bd0c33d00a47f7530f78c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 143584 209207f7e7887594a9d55d17bf1dca76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 34576 cafc0f5f2db11f69d10e75815d3e9018
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 5504 21cfbb5c1aa4c8d82bf3e1412646263f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 86018 0dc7720bee90887f4ebf5c71cf93d611
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 47636 fbebe71b83526192c08fd6d797ee8cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 8714 14ed52e8c0a75151dd45acf3cb1ffc34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 44692 27502a17d5ca35cc31a9fd79ae7d2f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 14780 2c9ea91e8d8da2bff76c38a6cdce748d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 1445966 33fa2ee03c566924552fc5b413e2ccf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 44098 f740dcb377a692e2ff25a65424431e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 69290 a7e3130530005bf8fe4edabe8b003888
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 119528 a12c1a5bf9a112402d80e8f77ee87a1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.59_i386.udeb
Size/MD5: 12678 6646096dee2575f3bb33510e70bdd52b
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 215260 9a096eefa7f5e423c60fea41c314b9a5
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 46664 ba3b534d98d6717395ec66b402b3c701
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 40958 5950f34ca1fbd16f82a42020bc934ec6
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 47312 0d7d48294720bbd387710d560756ce6a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 86530 9e5c38cd42496250d5fcf951c6b5d4bd
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 33272 a8890faa31cf92122bcce2991374fe7e
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 523810 7b2a58ca4d024926c0f8101ab49242d6
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 125252 f48299cd45e2ef1a74017d1c7653976e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 63568 135fe854fe31d2d8bd9cd09f40a266e5
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 300756 77668125ff976eaed45f3d2676a46c5f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 3035296 186cc64995c4fd4404241de5399eb0fb
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
Size/MD5: 641460 1a4d29b73378acb8bcf88658f88dd08e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.59_lpia.deb
Size/MD5: 21796372 d7455e818bf972ef7eb0fe54b7bd96dc
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.59_lpia.deb
Size/MD5: 766260 b67d9c1432185123449ed6826ed9588d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 303982 80fe6dcf6d68a46047ef6ddc2c098614
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 157406 2cc8f76d83482452bb6073656a80b2ee
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 24442 28180da41edae2700e4c8a0e4f1c656f
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 260414 49a0b6bd418a0ff1d274ce8f602e2733
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 2027576 241ee9a564502f3d8837806d5e6480d0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 149398 b14f79b842c979418dec65e273836cd0
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 184736 a159624d12831598d35c3b00ba563182
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 143238 2720ae4f8cdad85066fc888e7fc3c796
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 34462 582363a3843fdbded2476793775ace76
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 5496 67c7245d730a7b241eb9947afeef7669
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 85646 6a31ffe0054c27df1506ae34162ab79e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 47402 ff41a000c4a3abbed18330e905a01b7b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 8718 15aa2d8fafced6b6e3b5a24c698b4089
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 63106 7a967940a04c1ee6a9626258e608b54c
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 14720 dc899d8630769d6270526c49f99a2af8
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 1447832 400eeba1e83569d777954b21b6df593c
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 43898 16b0a1310e3f70dccfc8d0d5f971b064
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 155186 b22b41e37f88fe49531f5580e0f7f712
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 172666 df244ff125096be469b1c56a30f1e05f
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.59_lpia.udeb
Size/MD5: 8154 f2d765541e008431b4d3eae00f435b61
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.dsc
Size/MD5: 2450 610bb83247876f8a8b47a0fd0d46fae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-304.10.tar.gz
Size/MD5: 87052080 62b9dcb9ad24e659db1aa085f9e5a456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.dsc
Size/MD5: 1906 a39c7ff46fb3ff74480d0e98366a486d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-108.21.tar.gz
Size/MD5: 81902928 c9e88b4f386710c3f22979986a7e3a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.dsc
Size/MD5: 1943 25176b20de251c2e58bb95e2dd9c1c7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-211.22.tar.gz
Size/MD5: 82470873 4d5238d3d11105852133d3eb802a95cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.diff.gz
Size/MD5: 2811600 b2b44f12a786758d470e6a29c09d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-19.56.dsc
Size/MD5: 3782 ae6bf5844769d00004b919a6f61d588c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-304.10_all.deb
Size/MD5: 3790328 e35ab5c36ee1bac625d2a57bd19e0c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-304.10_all.deb
Size/MD5: 64258256 70b947cc9e9012c9472f2c317f11ffae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304_2.6.31-304.10_all.deb
Size/MD5: 9662096 ac58cebef695901ea01bc7413b79109f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-19.56_all.deb
Size/MD5: 3791668 3836f273873fedf9d2293ee0d11df6ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19_2.6.31-19.56_all.deb
Size/MD5: 9531414 34d882276f33b0e37135c379a6e1c451
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-19.56_all.deb
Size/MD5: 62161518 9d3f3f79b9f14db8bd3dc68594eb8c8c
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
Size/MD5: 603212 951db7e930eefc5fff9017c56badfb6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_amd64.deb
Size/MD5: 18660056 e39dda7f87b093e927c34a928b842c7a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 221398 682a7dab5b571a7b2fd31f19daf724c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 15536 55206db30b20aea4d7da38b342fc095d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 52128 1cde23d38ba6908e1123951ef4bc3c69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 44828 94402e34a45cf232ae86f3cc08bf7f4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 50072 65e128949b6f525d9028187fe1e7cc37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 92518 338960088cec6b9b25ef2a96e96f3ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 37776 452d9c073d191ec2be1cad3aceb34490
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 537676 6bb8167794701151c613afe28a5c62c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 130666 ff5cf8923b89d0fa4b5c3c4a61ef93f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 53846 ffdc544c68e862a0a3038c99ac2d73a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 310118 c2092f9a83a4f59145005f2c451d304b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 4353666 3a04bb875ae70561075d05d5bb208977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_amd64.deb
Size/MD5: 694766 85017cb531a49ea743cb7b30341b5ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-server_2.6.31-19.56_amd64.deb
Size/MD5: 694938 550a64d6d54ee5f34f1fb9eefbd4cc3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_amd64.deb
Size/MD5: 28924984 3001e6d36f6bf76621997bdbeb864234
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-server_2.6.31-19.56_amd64.deb
Size/MD5: 28885946 ff6296f4c684dd9facb011fc51b0b6f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_amd64.deb
Size/MD5: 11740736 287948976d92a7cae832a34ce33a99b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_amd64.deb
Size/MD5: 743052 35cb9d5d80b77a2586d08ffb65d3212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 168272 fc4758b6b91802971538d3a3c519056d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 202768 73cfe4be43d350582d171ff0e178b6b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 27268 ae850a5e0ba4381a290b8f21ff88737f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 311688 3dab8c023e4aad0df74c5193aeaca49b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 2282064 f09b0e8828effab3770bfc1da159a8f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 158666 6765112bf6fed248c08465e47b4dab00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 203112 fed91a4bc3d356a5a9bb1c6110337413
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 161072 faec6563ccef41e925482b36619fca7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 38056 505cbeb1fdbf55eea7664a19dcedc11f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 5762 a3ba57f83594477b27886cb3f4bd1b0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 73750 53978367ed22b3daba246878064b72c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 22240 8a1036af3dacffb432813cc8422f6ae8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 9548 f1e71c2129cc33f1ff139401b7b81547
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 39844 48e4aa79753fdb3ce1877ca1817b9fc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 23484 f1be46cb2947ebe6b6d2e5b571d71a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 1389556 2ba51ea53e5454f75c8b39f21481e45d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 47382 89f1dff9282f3c667cf1b8c2bc41353c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 51636 41311bd8c8459ba04789539733e6ff5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 128972 9697c034ed2bb74b5d18c5ae31fe1af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_amd64.udeb
Size/MD5: 15814 8f46e8ddd6cac16dbdbc7c89cc94bee0
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-304-ec2_2.6.31-304.10_i386.deb
Size/MD5: 573528 fa913abed6caeb5c33eb2167f730956f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-304-ec2_2.6.31-304.10_i386.deb
Size/MD5: 17943372 803487f6122441604ec3062e7bb98228
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 198832 3282a330510666a582f6b8c0269d2f53
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 32458 03e2d90ce28677b7956fa2a72726d02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 49938 c0d1953d9212f1569f04e8c8ba0db7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 42118 db5bcc80727cd1013bc8393df2a88e4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 45954 2d497ad958e7e7fc1b57ce51ff6b3570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 87386 8e3ab58cf14ac0e97a334a65ae3e42ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 33754 bdbf52c3d681cca0ecdced183d2d37c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 534176 5f166aa72d31a95df7cdb60abe4a0fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 128172 821c97524ce74e0685b135140c5261d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 49748 9423b0562b984b85856d219d7b67fa27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 295726 0736ef03d01a5e5e4fdf284ad2be5409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 4185460 831a6068ef18d08ff697df14dead1668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-386_2.6.31-19.56_i386.deb
Size/MD5: 674832 6c28f2a428900b7c3ecd857dd2363150
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
Size/MD5: 674164 daade678beff67e96da61f42286bb8d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-19-generic_2.6.31-19.56_i386.deb
Size/MD5: 674252 0786c96b6d902a71c6f1a2e5aa202345
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-386_2.6.31-19.56_i386.deb
Size/MD5: 28775482 99e9b99d437aa88ec42e838367ca0c3b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic-pae_2.6.31-19.56_i386.deb
Size/MD5: 28938194 19d1d147a9e9dfb49fcd30b9d065d289
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-generic_2.6.31-19.56_i386.deb
Size/MD5: 28836780 00047de0d649be8b91c813fe7ee482b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-19-virtual_2.6.31-19.56_i386.deb
Size/MD5: 11193984 1848c77671f6d9129f990e1a0a9940d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_i386.deb
Size/MD5: 743050 af6030dae8f05d7ef583ee7d6f31be8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 172774 c11dd36baffeccf283ce48e122d7c791
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 186104 072e07c277b4f37611b21aad4390ccb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 28372 82c8b14ef6982a48d3a8459d56ede43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 292792 6c99c3b65ff7b159af94edf70358cb4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 2400232 94729dcb0c5adb15ded7b3302c4005eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 142004 9e43481b4e46409d8e711a628ce5e40a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 189566 83afe6de56cab613b4f890723a82a6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 148522 b96767af921427e880579659ba7b757a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 35306 a6a1cbe7a75490632f24cad479916315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 6842 86b286685eabaf8b6d28d3f922249503
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 86058 c014cfa81ab99a01793d25b995c7d75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 46424 d525bcf1a39f6a21f09d52d24e6a0eb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 8916 f9efb7f192c3cc22c14df58803a64dfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 36282 1d843fa9ef5beed8582f2924d0b53bcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 21660 3ad0b4572c12885957a3b753fc3b9fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 1495010 630f37fe420a74a22b4ca2eba4960999
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 44088 fddf56b0285ec3d0e6fc61e0fe8b86e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 48484 2614a20d6d57892a8789091eeeaa67b3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 117810 ff004889bca11286287a59c36fa24c0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-19-generic-di_2.6.31-19.56_i386.udeb
Size/MD5: 14526 4c9cb3d5598c843bf5b90ddf0292d3c1
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 198810 76156647956f29c9e519aeac038c63bb
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 32452 9a5dd5fe15dda0be28f7afd966e89af9
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 49936 31c4008b50016b2a6c3a90703f2becbb
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 42148 931518b24b123d3749719c35b2b23759
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 45950 297c686f52a35049b3b2c87a96aebf68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 87366 ec3f16cc0aeeef91b8c887ff347b6b0a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 33750 a29ddd339c071c5b948c96e30f36f650
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 534366 b15b19f3e6c581d22514700dbd6502d8
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 128202 3d0f559a80187074bb210e3dae3bbfa0
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 49732 41abb7e30f0bdac62c5cd064c4b0ac3e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 295732 12e912ce1f15d580960e7956de0c4ae0
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 4186814 7c18e86a3f5a5a985488ad67718887f9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
Size/MD5: 674880 5dd2779cd5be613c330b7dc35410f271
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-lpia_2.6.31-19.56_lpia.deb
Size/MD5: 28831528 8eaab1870eda62e8ee231e429c361455
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_lpia.deb
Size/MD5: 742994 99d2d0609d9032e2810e19c92fc92834
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 172836 8b15eb5579853f45dc49055351df4225
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 186092 0eb0ceb5c23748d829f3e1d7977a35be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 28366 0301ac544cf27b3dce660787d7575804
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 292736 16e84844c99e73b4e00419c38d78db3d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 2400366 43dda8f1a10775e382e7a328381265db
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 141998 930123e6b57798468d7085ae9f549150
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 189564 8d6e18aedb4b970a3643207b96589863
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 148506 78efdbf1323c68be564ad06205842cb6
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 35300 054cf95e7af87d6f744b69eb8166f275
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 6828 5dbf32d40e88f471614e5cf286670e8f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 86054 f24e7eaa3608985960e54a9048a24fb6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 46410 80945eba79f53965effd546d23a8560b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 8906 e1c6021a615a4363dde2cf4a893fa53b
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 36270 eb2848e19ec2351b9102bc640e546991
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 21660 cfb271e26dfd127871f5d27547e0a7ba
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 1494736 44113d529e3f4d3828f8719facd86370
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 44068 98817942a8188bd9281def20a1d327bb
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 48474 ebc9e58b5f98182006d6e3bb9c5ce179
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 117786 9b864dfc32d19a8cf2d61a68894835e9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-19-lpia-di_2.6.31-19.56_lpia.udeb
Size/MD5: 14524 9ad51e3871197eb84b193bd9a3b29ec2
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 321488 509ad8549565d0d87fe246df5b26c7af
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 263628 b7028cc16ec749cc2fdd86e985c7bc6a
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 58850 3e2f18df29a75debc326e5919c9c13da
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 67040 8fdde64943d01e5c6a372424d3d24a03
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 45914 6a21bb6fc6dce2767be6f974ffdab524
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 51296 4c928d4f04bf96f5cdc5ccf7d3a60c81
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 90684 eac2ea55da023924723593afffbb5d2c
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 105146 c407a156a5e56f284fa682d87d2ed50e
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 39492 38f377d5a0bdbbbb642545aa6d7f641c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 39270 47f890e2a1418595d92858350aa16475
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 580998 825045ff82a442eaf1a21a5448b0cefb
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 626388 b56b5416b642ba57471e6e125b99a32f
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 149292 930001a305b0f78060f3472fe46cde00
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 147332 ef6994c30f19462a7fc0cb7cd8f4dacc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 79750 75c6da2308e05334f89f62917aee5b3d
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 84136 caf2a7e924b03340e579e9bdc0a7ba50
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 402954 9fc3d4860f5c32aff3ac252379938fef
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 342516 5737df8ea2adfc45ecae9d322931187a
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 3813204 3ac91a51b3525bfbb0f6166fc140d7db
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 5193132 54dce7348221bcc93bbc01512d553a16
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 784762 523b94315bff20137df79c5308abd5b7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 801042 2a8e55b23ad4dc09ee3cbb2fdc23cc28
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
Size/MD5: 783708 185ba99656f4fa37874e0241e9f25dbb
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 24820746 adc5365726ba88565ad89953707bd012
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc64-smp_2.6.31-19.56_powerpc.deb
Size/MD5: 25829918 fc82da730c6d730c5a4ac87d30594749
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-powerpc_2.6.31-19.56_powerpc.deb
Size/MD5: 24656226 7791f88107e97c5419f0e2d2f850c38e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_powerpc.deb
Size/MD5: 728146 1dabe36864839475aab9293825cfc3e4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 271924 8fb200d91f158f9b0eb209df5a5ffcd4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 294610 317f7d34e3cd0ac823fcc5d48bcc9a7f
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 210546 041508a9555e18e2b8b4cab41b26f397
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 216984 845e2e452ef869aa3b39ea47bfa0280b
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 25798 19a7cae7e4f693c269f54dc0f2762f33
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 28984 419926b33e2b573f8d3ccaa5ade657f1
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 314922 83dcb63807ffb50682219b20333c23bc
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 357524 a32753bfca44b1afb9b11f72b25ebb9e
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 2027754 9b45ff8446ec0bad5befec2dc3ecdb72
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 2247744 35d212f7569bb03564a7f0294879557f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 213544 3fb9afb7247290ffb3508744ab6cbb9f
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 209776 e42b20eb402cb2a55fea2a80f5cef162
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 210242 78939115c860efacb83481c0687f1a7a
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 244856 8fcff5fb05c0921681ec2bb44637c624
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 111834 a6b65e618a3240d51f36f37911d1d7cc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 131610 dc5625deacbac446e71517f5902376b1
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 49028 ac60e4bf193e7725de6d8999c6231915
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 44082 531b2cbe15ec2f62fe61bd7002b1df02
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 5852 f049a9332d469b247e451868b4f22cce
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 6504 32fb4de3cd714598281c2d4d5d2ee6d6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 79118 e98cffbfe6f6cbffcfa6dce199dc6c46
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 85190 e648dc2d3e124d68c47d4ec18836097f
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 74318 19b737ad1f43e7be1c6cc7e211085424
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 27228 0b5b4529d140289e616bded832055cbc
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 8538 9010c080bd63660bf529930565d49f62
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 9818 e909c37d26354ddbdceddc72628d71b3
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 58830 ae6573a0664b5486360156dd6711776c
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 70140 83085dfd5f4bb24ab67dd967e6b609cc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 23714 86a598e1b13e4d6963475732e7a1097a
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 30804 b382bc0bfffd61156d0f8b3dc90bd307
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 1556894 ea2800c85a0115ad2e524a8b4ab4cb91
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 1509110 e42499f8bdbad020301a11617f6b65a8
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 81698 095ff78875bae0b90edd07ac3b51993d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 88530 1a36ce88a0c6f7b495c869da15bf9d69
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 64400 8ff9a2aef998409440c1139f3db8c7ee
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 76990 392faa17f8c688e3856d91fb657eba09
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 141540 636e6d1827591a3aa46b82d7dc0b8ab6
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-powerpc64-smp-di_2.6.31-19.56_powerpc.udeb
Size/MD5: 151356 0f39f4d13770ceab049be6fb9c83fc16
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 139430 14f825a3334b18614059312527002767
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 70106 6dde178febff58a546142209374e1616
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 46510 64b0be995ce3d697a84cd3b0665ffe68
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 93974 28048300aba15f2a3937723bc0afc5cd
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 588788 c17e7feb3442296b7ed93c92cb988625
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 148426 6f429deb9df760daf28c04ad93ea6758
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 75862 6f382de52d9e1b52611c70a703895e5d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 2892370 ec9440bb8ee05a7ac071992c5711139f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
Size/MD5: 601506 1b56c59b3df953a640760b876d752465
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
Size/MD5: 600680 166e5056f971d5fa031230c1af67d028
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64-smp_2.6.31-19.56_sparc.deb
Size/MD5: 20496992 6ebab55c96d6be71ffb8c3a493d31a74
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-19-sparc64_2.6.31-19.56_sparc.deb
Size/MD5: 20193918 98b3c6e44f8e302cca36530b434e9525
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-19.56_sparc.deb
Size/MD5: 740254 b1a453339b4d68717a445f07b87b53a4
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 266068 1b8caecb838a9dd9b9c765f6603197a3
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 209168 e0e78f6a435e0ca46d5680e08d6e8db0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 26268 f730be03c2b96e53e779a5d3df4cde93
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 314080 b673ee07d0c907d6ba00a561b915868d
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 1675490 8642bd711b6643bd26ddc80674cef9e4
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 222882 136f6b9e24a16823f7309438fd0bd60a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 121954 75090ea655204cc898db4634fc8aa021
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 38798 a11bcf765626194255c1d5a7d0106c2a
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 100798 af5903bc65fd381528f733fb1ba4100f
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 8932 ebcb23a73a538276e41fcff9b7bb1d15
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 62926 7eba529ee44c2e107b693605dcbf1247
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 120960 8f63ad112de0797974650631dee53d13
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 1217912 87a2a4f21ee86e0f36bc5298a226513b
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 101576 057a15ca3fa891e47216adcf5ae071f7
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 200148 f90834ae24c0f516ef83fa5aa66bafbb
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-19-sparc64-di_2.6.31-19.56_sparc.udeb
Size/MD5: 184674 d704744a26941df63b9195288306fa7b
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
- ------------------------------------------------------------------------
VMware Security Advisory
Advisory ID: VMSA-2010-0009
Synopsis: ESXi ntp and ESX Service Console third party updates
Issue date: 2010-05-27
Updated on: 2010-05-27 (initial release of advisory)
CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228
CVE-2009-3286 CVE-2009-3547 CVE-2009-3613
CVE-2009-3612 CVE-2009-3620 CVE-2009-3621
CVE-2009-3726 CVE-2007-4567 CVE-2009-4536
CVE-2009-4537 CVE-2009-4538 CVE-2006-6304
CVE-2009-2910 CVE-2009-3080 CVE-2009-3556
CVE-2009-3889 CVE-2009-3939 CVE-2009-4020
CVE-2009-4021 CVE-2009-4138 CVE-2009-4141
CVE-2009-4272 CVE-2009-3563 CVE-2009-4355
CVE-2009-2409 CVE-2009-0590 CVE-2009-1377
CVE-2009-1378 CVE-2009-1379 CVE-2009-1386
CVE-2009-1387 CVE-2009-4212 CVE-2009-1384
CVE-2010-0097 CVE-2010-0290 CVE-2009-3736
CVE-2010-0001 CVE-2010-0426 CVE-2010-0427
CVE-2010-0382
- ------------------------------------------------------------------------
1. Summary
ESXi update for ntp and ESX Console OS (COS) updates for COS
kernel, openssl, krb5, gcc, bind, gzip, sudo.
2. Relevant releases
VMware ESX 4.0.0 without patches ESX400-201005401-SG,
ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,
ESX400-201005405-SG, ESX400-201005409-SG
3. Problem Description
a. Service Console update for COS kernel
Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005401-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. ESXi userworld update for ntp
The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.
A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 4.0 ESXi ESXi400-201005401-SG
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
vMA any RHEL5 not applicable
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Service Console package openssl updated to 0.9.8e-12.el5_4.1
OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.
A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.
A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.
This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005401-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending**
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** see VMSA-2010-0004
d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to
2.2.14-15.
Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.
Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.
The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005406-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2
BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.
A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.
A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.
A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.
NOTE: ESX does not use the BIND name service daemon by default.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005408-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
f. Service Console package gcc updated to 3.2.3-60
The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages
GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory. This could allow a local user to gain
privileges via a Trojan horse file. The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-201005407-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
g. Service Console package gzip update to 1.3.3-15.rhel3
gzip is a software application used for file compression
An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005405-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
h. Service Console package sudo updated to 1.6.9p17-6.el5_4
Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.
When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.
When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005409-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
4. Solution
Please review the patch/release notes for your product and version
and verify the md5sum of your downloaded file.
ESX 4.0
-------
http://bit.ly/aqTCqn
md5sum: ace37cd8d7c6388edcea2798ba8be939
sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78
http://kb.vmware.com/kb/1013127
Note ESX400-201005001 contains the following security bulletins
ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),
ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),
ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),
ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),
ESX400-201005407-SG (gcc).
5. References
CVE numbers
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382
- ------------------------------------------------------------------------
6. Change log
2010-05-27 VMSA-2010-0009
Initial security advisory after release of patch 06 bulletins for ESX
4.0 on 2010-05-27
- -----------------------------------------------------------------------
7. Contact
E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
* security-announce at lists.vmware.com
* bugtraq at securityfocus.com
* full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center
http://www.vmware.com/security
VMware security response policy
http://www.vmware.com/support/policies/security_response.html
General support life cycle policy
http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW
E70An2gfkiCQ5FNqvf3y+kNredxyVZwI
=JW3s
-----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Linux Kernel e1000 Driver Denial of Service Vulnerability
SECUNIA ADVISORY ID:
SA35265
VERIFY ADVISORY:
http://secunia.com/advisories/35265/
DESCRIPTION:
A vulnerability has been reported in the Linux Kernel, which can be
exploited by malicious people to cause a DoS (Denial of Service).
The vulnerability is caused due to an error in the
"e1000_clean_rx_irq()" function in drivers/net/e1000/e1000_main.c.
This can be exploited to cause a kernel panic via specially crafted
network packets sent to an affected system.
SOLUTION:
Fixed in the GIT repository.
http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10
PROVIDED AND/OR DISCOVERED BY:
Neil Horman
ORIGINAL ADVISORY:
http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
.
However, given the high frequency at which low-severity security
issues are discovered in the kernel and the resource requirements of
doing an update, updates for lower priority issues will normally not
be released for all kernels at the same time. Rather, they will be
released in a staggered or "leap-frog" fashion.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
VAR-200906-0593 | CVE-2009-4537 | Linux kernel of r8169 Service disruption in drivers (DoS) Vulnerabilities |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing '\0' characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389. Linux kernel of r8169 The driver MTU Service operation disruption due to incomplete processing of Ethernet frames exceeding (DoS) There is a vulnerability that becomes a condition.Service operation disruption to a third party (DoS) There is a possibility of being put into a state. The Linux Kernel is prone to a remote denial-of-service vulnerability.
An attacker can exploit this issue to deny service to legitimate users; other attacks are also possible.
The following are vulnerable:
Linux kernel prior to 2.6.12
Linux Kernel 2.6.30 and later. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is related to the wrong behavior of the value of the status register and the RxMaxSize register. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
- ------------------------------------------------------------------------
VMware Security Advisory
Advisory ID: VMSA-2010-0009
Synopsis: ESXi ntp and ESX Service Console third party updates
Issue date: 2010-05-27
Updated on: 2010-05-27 (initial release of advisory)
CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228
CVE-2009-3286 CVE-2009-3547 CVE-2009-3613
CVE-2009-3612 CVE-2009-3620 CVE-2009-3621
CVE-2009-3726 CVE-2007-4567 CVE-2009-4536
CVE-2009-4537 CVE-2009-4538 CVE-2006-6304
CVE-2009-2910 CVE-2009-3080 CVE-2009-3556
CVE-2009-3889 CVE-2009-3939 CVE-2009-4020
CVE-2009-4021 CVE-2009-4138 CVE-2009-4141
CVE-2009-4272 CVE-2009-3563 CVE-2009-4355
CVE-2009-2409 CVE-2009-0590 CVE-2009-1377
CVE-2009-1378 CVE-2009-1379 CVE-2009-1386
CVE-2009-1387 CVE-2009-4212 CVE-2009-1384
CVE-2010-0097 CVE-2010-0290 CVE-2009-3736
CVE-2010-0001 CVE-2010-0426 CVE-2010-0427
CVE-2010-0382
- ------------------------------------------------------------------------
1. Summary
ESXi update for ntp and ESX Console OS (COS) updates for COS
kernel, openssl, krb5, gcc, bind, gzip, sudo.
2. Relevant releases
VMware ESX 4.0.0 without patches ESX400-201005401-SG,
ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,
ESX400-201005405-SG, ESX400-201005409-SG
3. Problem Description
a. Service Console update for COS kernel
Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005401-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. ESXi userworld update for ntp
The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.
A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 4.0 ESXi ESXi400-201005401-SG
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
vMA any RHEL5 not applicable
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Service Console package openssl updated to 0.9.8e-12.el5_4.1
OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.
A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.
A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.
This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005401-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending**
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** see VMSA-2010-0004
d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to
2.2.14-15.
Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.
Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.
The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005406-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2
BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.
A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.
A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.
A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.
NOTE: ESX does not use the BIND name service daemon by default.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005408-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
f. Service Console package gcc updated to 3.2.3-60
The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages
GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory. This could allow a local user to gain
privileges via a Trojan horse file. The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-201005407-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
g. Service Console package gzip update to 1.3.3-15.rhel3
gzip is a software application used for file compression
An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005405-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
h. Service Console package sudo updated to 1.6.9p17-6.el5_4
Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.
When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.
When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-201005409-SG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
4. Solution
Please review the patch/release notes for your product and version
and verify the md5sum of your downloaded file.
ESX 4.0
-------
http://bit.ly/aqTCqn
md5sum: ace37cd8d7c6388edcea2798ba8be939
sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78
http://kb.vmware.com/kb/1013127
Note ESX400-201005001 contains the following security bulletins
ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),
ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),
ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),
ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),
ESX400-201005407-SG (gcc).
5. References
CVE numbers
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382
- ------------------------------------------------------------------------
6. Change log
2010-05-27 VMSA-2010-0009
Initial security advisory after release of patch 06 bulletins for ESX
4.0 on 2010-05-27
- -----------------------------------------------------------------------
7. Contact
E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
* security-announce at lists.vmware.com
* bugtraq at securityfocus.com
* full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center
http://www.vmware.com/security
VMware security response policy
http://www.vmware.com/support/policies/security_response.html
General support life cycle policy
http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW
E70An2gfkiCQ5FNqvf3y+kNredxyVZwI
=JW3s
-----END PGP SIGNATURE-----
. ===========================================================
Ubuntu Security Notice USN-947-1 June 03, 2010
linux, linux-source-2.6.15 vulnerabilities
CVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298,
CVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727,
CVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085,
CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146,
CVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188,
CVE-2010-1488
===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.04
Ubuntu 9.10
Ubuntu 10.04 LTS
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 6.06 LTS:
linux-image-2.6.15-55-386 2.6.15-55.84
linux-image-2.6.15-55-686 2.6.15-55.84
linux-image-2.6.15-55-amd64-generic 2.6.15-55.84
linux-image-2.6.15-55-amd64-k8 2.6.15-55.84
linux-image-2.6.15-55-amd64-server 2.6.15-55.84
linux-image-2.6.15-55-amd64-xeon 2.6.15-55.84
linux-image-2.6.15-55-hppa32 2.6.15-55.84
linux-image-2.6.15-55-hppa32-smp 2.6.15-55.84
linux-image-2.6.15-55-hppa64 2.6.15-55.84
linux-image-2.6.15-55-hppa64-smp 2.6.15-55.84
linux-image-2.6.15-55-itanium 2.6.15-55.84
linux-image-2.6.15-55-itanium-smp 2.6.15-55.84
linux-image-2.6.15-55-k7 2.6.15-55.84
linux-image-2.6.15-55-mckinley 2.6.15-55.84
linux-image-2.6.15-55-mckinley-smp 2.6.15-55.84
linux-image-2.6.15-55-powerpc 2.6.15-55.84
linux-image-2.6.15-55-powerpc-smp 2.6.15-55.84
linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.84
linux-image-2.6.15-55-server 2.6.15-55.84
linux-image-2.6.15-55-server-bigiron 2.6.15-55.84
linux-image-2.6.15-55-sparc64 2.6.15-55.84
linux-image-2.6.15-55-sparc64-smp 2.6.15-55.84
Ubuntu 8.04 LTS:
linux-image-2.6.24-28-386 2.6.24-28.70
linux-image-2.6.24-28-generic 2.6.24-28.70
linux-image-2.6.24-28-hppa32 2.6.24-28.70
linux-image-2.6.24-28-hppa64 2.6.24-28.70
linux-image-2.6.24-28-itanium 2.6.24-28.70
linux-image-2.6.24-28-lpia 2.6.24-28.70
linux-image-2.6.24-28-lpiacompat 2.6.24-28.70
linux-image-2.6.24-28-mckinley 2.6.24-28.70
linux-image-2.6.24-28-openvz 2.6.24-28.70
linux-image-2.6.24-28-powerpc 2.6.24-28.70
linux-image-2.6.24-28-powerpc-smp 2.6.24-28.70
linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.70
linux-image-2.6.24-28-rt 2.6.24-28.70
linux-image-2.6.24-28-server 2.6.24-28.70
linux-image-2.6.24-28-sparc64 2.6.24-28.70
linux-image-2.6.24-28-sparc64-smp 2.6.24-28.70
linux-image-2.6.24-28-virtual 2.6.24-28.70
linux-image-2.6.24-28-xen 2.6.24-28.70
Ubuntu 9.04:
linux-image-2.6.28-19-generic 2.6.28-19.61
linux-image-2.6.28-19-imx51 2.6.28-19.61
linux-image-2.6.28-19-iop32x 2.6.28-19.61
linux-image-2.6.28-19-ixp4xx 2.6.28-19.61
linux-image-2.6.28-19-lpia 2.6.28-19.61
linux-image-2.6.28-19-server 2.6.28-19.61
linux-image-2.6.28-19-versatile 2.6.28-19.61
linux-image-2.6.28-19-virtual 2.6.28-19.61
Ubuntu 9.10:
linux-image-2.6.31-112-imx51 2.6.31-112.28
linux-image-2.6.31-214-dove 2.6.31-214.28
linux-image-2.6.31-214-dove-z0 2.6.31-214.28
linux-image-2.6.31-22-386 2.6.31-22.60
linux-image-2.6.31-22-generic 2.6.31-22.60
linux-image-2.6.31-22-generic-pae 2.6.31-22.60
linux-image-2.6.31-22-ia64 2.6.31-22.60
linux-image-2.6.31-22-lpia 2.6.31-22.60
linux-image-2.6.31-22-powerpc 2.6.31-22.60
linux-image-2.6.31-22-powerpc-smp 2.6.31-22.60
linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.60
linux-image-2.6.31-22-server 2.6.31-22.60
linux-image-2.6.31-22-sparc64 2.6.31-22.60
linux-image-2.6.31-22-sparc64-smp 2.6.31-22.60
linux-image-2.6.31-22-virtual 2.6.31-22.60
linux-image-2.6.31-307-ec2 2.6.31-307.15
Ubuntu 10.04 LTS:
linux-image-2.6.31-608-imx51 2.6.31-608.14
linux-image-2.6.31-802-st1-5 2.6.31-802.4
linux-image-2.6.32-205-dove 2.6.32-205.18
linux-image-2.6.32-22-386 2.6.32-22.35
linux-image-2.6.32-22-386-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-generic 2.6.32-22.35
linux-image-2.6.32-22-generic-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-generic-pae 2.6.32-22.35
linux-image-2.6.32-22-generic-pae-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-ia64 2.6.32-22.35
linux-image-2.6.32-22-ia64-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-lpia 2.6.32-22.35
linux-image-2.6.32-22-lpia-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-powerpc 2.6.32-22.35
linux-image-2.6.32-22-powerpc-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-powerpc-smp 2.6.32-22.35
linux-image-2.6.32-22-powerpc-smp-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-powerpc64-smp 2.6.32-22.35
linux-image-2.6.32-22-powerpc64-smp-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-preempt 2.6.32-22.35
linux-image-2.6.32-22-preempt-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-server 2.6.32-22.35
linux-image-2.6.32-22-server-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-sparc64 2.6.32-22.35
linux-image-2.6.32-22-sparc64-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-sparc64-smp 2.6.32-22.35
linux-image-2.6.32-22-sparc64-smp-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-versatile 2.6.32-22.35
linux-image-2.6.32-22-versatile-dbgsym 2.6.32-22.35
linux-image-2.6.32-22-virtual 2.6.32-22.35
linux-image-2.6.32-306-ec2 2.6.32-306.11
linux-image-2.6.33-501-omap 2.6.33-501.7
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.
Details follow:
It was discovered that the Linux kernel did not correctly handle memory
protection of the Virtual Dynamic Shared Object page when running
a 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06
LTS.) (CVE-2009-4271)
It was discovered that the r8169 network driver did not correctly check
the size of Ethernet frames. A remote attacker could send specially
crafted traffic to crash the system, leading to a denial of service.
(CVE-2009-4537)
Wei Yongjun discovered that SCTP did not correctly validate certain
chunks. A remote attacker could send specially crafted traffic to
monopolize CPU resources, leading to a denial of service. (Only affected
Ubuntu 6.06 LTS.) (CVE-2010-0008)
It was discovered that KVM did not correctly limit certain privileged
IO accesses on x86. Processes in the guest OS with access to IO regions
could gain further privileges within the guest OS. (Did not affect Ubuntu
6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)
Evgeniy Polyakov discovered that IPv6 did not correctly handle
certain TUN packets. (Only affected Ubuntu 8.04
LTS.) (CVE-2010-0437)
Sachin Prabhu discovered that GFS2 did not correctly handle certain locks.
A local attacker with write access to a GFS2 filesystem could exploit
this to crash the system, leading to a denial of service. (CVE-2010-0727)
Jamie Strandboge discovered that network virtio in KVM did not correctly
handle certain high-traffic conditions. A remote attacker could exploit
this by sending specially crafted traffic to a guest OS, causing the
guest to crash, leading to a denial of service. (Only affected Ubuntu
8.04 LTS.) (CVE-2010-0741)
Marcus Meissner discovered that the USB subsystem did not correctly handle
certain error conditions. A local attacker with access to a USB device
could exploit this to read recently used kernel memory, leading to a
loss of privacy and potentially root privilege escalation. (CVE-2010-1083)
Neil Brown discovered that the Bluetooth subsystem did not correctly
handle large amounts of traffic. (Ubuntu
6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)
Jody Bruchon discovered that the sound driver for the AMD780V did not
correctly handle certain conditions. (CVE-2010-1085)
Ang Way Chuang discovered that the DVB driver did not correctly handle
certain MPEG2-TS frames. An attacker could exploit this by delivering
specially crafted frames to monopolize CPU resources, leading to a denial
of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)
Trond Myklebust discovered that NFS did not correctly handle truncation
under certain conditions. A local attacker with write access to an NFS
share could exploit this to crash the system, leading to a denial of
service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)
Al Viro discovered that automount of NFS did not correctly handle symlinks
under certain conditions. (Ubuntu 6.06 LTS and Ubuntu
10.04 LTS were not affected.) (CVE-2010-1088)
Matt McCutchen discovered that ReiserFS did not correctly protect xattr
files in the .reiserfs_priv directory. (CVE-2010-1146)
Eugene Teo discovered that CIFS did not correctly validate arguments when
creating new files. A local attacker could exploit this to crash the
system, leading to a denial of service, or possibly gain root privileges
if mmap_min_addr was not set. (CVE-2010-1148)
Catalin Marinas and Tetsuo Handa discovered that the TTY layer did not
correctly release process IDs. (CVE-2010-1162)
Neil Horman discovered that TIPC did not correctly check its internal
state. A local attacker could send specially crafted packets via AF_TIPC
that would cause the system to crash, leading to a denial of service.
(Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)
Masayuki Nakagawa discovered that IPv6 did not correctly handle
certain settings when listening. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)
Oleg Nesterov discovered that the Out-Of-Memory handler did not correctly
handle certain arrangements of processes. (CVE-2010-1488)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz
Size/MD5: 2960435 33b09ecaf8a52ac8518c34163d53c5ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc
Size/MD5: 2439 ddd8f898074d4b56e18fa00cecaed4d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb
Size/MD5: 5166142 6bb2a7cc886f5f258e598f8257386c4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb
Size/MD5: 96900 4d56e3ffc13abbd559252d961582928e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb
Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 22344 22df0e2142b58bfc5089997ba68f8a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 44772 e38fce9b303eb280f9de5b6bf4321539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 2312 519dde14b25bcb6f72b50b10fb2b8c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 36298 529530b75bc9d308a36945e253829337
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 102370 db98ff5f9e6e356af90422da4190fcba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 38890 0d2cb99466cf014ba83ad3a38cd759f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 49144 7e51d739d81751a717fd33393d9b5698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 176620 61c26ebee2f9b56ab2ae781caaa78f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 36774 32797f4fc4204eeb5185a17019dc5cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 142346 50314cb83693e27a2f515836bfb81adf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 51062 c7f26b13e057743d95d90c6ed1feb7be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 140712 60824c117e8e10faa8502405dc64b756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 287612 e599c71e4f9f791bfcbb5a8e148fa02d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 97832 923d2dbedfa2bb0ce20db2af510ec3ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 1652310 a49bd3692b26b2776eddd3218049ad31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
Size/MD5: 869218 c54b14fff14e6f36a6f5424bf28ba5ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
Size/MD5: 868510 e7741f1995f864eea030c242abac8085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
Size/MD5: 871276 ad7e3f9695e48c13d78024d9cebb4bdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
Size/MD5: 870704 c3dd9b5335fa41ab82df7f691cee2a46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb
Size/MD5: 6925588 e85a966dd3fd31a092a504e4c4383820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
Size/MD5: 19905746 58501fc8aca4794202804578b4e29415
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 15626 94656d1862678ee9b6a3a62f90919629
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 240372 faf0cd25cfd49759685f8a9b725e305d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 202684 fec1b04e98e48c0e354e9a47cb00d601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 1048610 a5ff74bb5b40c0b6929d535abade30be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 1543792 217e245037c3d6c48687b594c932025b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 161696 969b188d1e7f285fc30f39e17ebd349b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 9834 c6278cf04b4dbb788d0eebaf599c005e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 80872 2fb47b12ddf5767a51bdc1d4e1f05e52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 49294 f27115bb56ba683c95c915de40a46afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 35162 4e92b8742d5ad65bf0d915d9c216c4ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 70894 c7525221ee4847b254c1839cdd4d0b31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 6220 8d1ee1256a6d3942c10dd7731bd34d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 9062 f120989e7b729addea0a373b6c6b81a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 57922 16f0dd4d6e989ec1684074667b9c1133
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 123378 b2797adf33289dd9c99525971a8d001b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 101080 0b923143d4fb260149446550b64529d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 79278 950ccff4d598e5f9c62d4ffcea1b4b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 1595422 5d2e9b2d898d39363c3cab3c67391c0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 72356 2fdf60644e4d13a5c9732d48e3b6b025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 12648 7a5b7c88d879c5f8611add807b77dff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 33808 f48b8b878206b3f559826c9177935c7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 138510 27d844c2fc790a35b13b9b68c0748ec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 38938 c50f0d87787aacbb068bd4bfac99a953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
Size/MD5: 278876 09d4db859ee11c8c17a5c755a38e103c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 18976 1d3b491a97a3cafd02b9492bbf7f320c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 43488 3592e8676adb913653d31fd7d9254ab6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 105206 87f8b212932688293624f3c1e59c315e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 2286 a8cbb01c110d4788b8464a3ff357a6d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 34576 0d581950d36489a0ebc2e7aa43871105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 97044 3e789df7024c53456caf5ce65a095c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 37132 fb21ce86da4297933bdd3acaeb02568a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 44126 a0e10d7f107c376bd0376cbeb7589d12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 167738 d6417b63d8c5511f21bc7857b1e6ef23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 33950 d833056cd1d32851c93cc61d3780b258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 137978 3c251b1f57940da0f22e496ab4d9f6d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 46902 a916219f56dc797576f7cdf42535fe44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 133154 fdfe5b2d21ec36137e19d638cec2a39d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 273800 05e8313fec49c11084adb52deb26878d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 102328 ce88505cda9ff607c7bb685c60a4fb75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 1597794 7a8768bb650b30137362b93c9aa2e4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb
Size/MD5: 857150 2de1fda09c98f8c7c0f5bb5adaf4dade
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb
Size/MD5: 858572 83f459c63da9ce886855913a4012edf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb
Size/MD5: 859816 5fb638b3b741914410eb7fb331dc352e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
Size/MD5: 861156 732a23b93ee499deda765ee8dcd66346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb
Size/MD5: 860324 57519a85aad5ad19b617c4676f28d7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb
Size/MD5: 6918250 084d1cf58595b1cbadcbd7f16dc39756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb
Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb
Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb
Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb
Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 15510 9190bfcba4e54f10b48d3419f7c3d368
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 238512 1ab04364f536a96b5c2a127765f496da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 197142 3f27653e150b8dba0ee8b187d8826f5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 1048396 03a161c4b52eb41c6d401133cd32557b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 1741516 b42acfc4c67ddc9f0ee62bca1b54974e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 160898 fb7d22beea89de5012d2216d0eda3a6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 9166 38112f1195a5bb82137e1896994656fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 76470 c9b373c18450b29f9de3b1679249d31e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 53548 6b3491987d4f627c910d1823727dac53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 33052 ddfeb1282d026c9b32978a5e04f1d3bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 85628 cf78a570b17bd819e61dc92f8a12355b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 6016 3e488082205ca42452081010da71004a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 8760 350a58a2f466e3f592b2c7bd2e8988bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 53636 3684ebb027993d843a17bf4c72b02b65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 130960 de27399a7d9abfb5f51abaeecc76ae6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 98472 5a5a0a34b4f405bcf0936087cf616586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 77214 fb39917bbdb208d34fe6a74f0e83d53a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 1768884 6cb328e8edc6b0a0fd27f2a90042c30a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 69614 2d2f95e1dba3de3dd1d963fb1f953e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 11766 26e704eca4b49d3428687a2529990418
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 36106 522f5775e1a85646cc4d646f6eec6cc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 132660 97ac208287c24264bc384b1e1f253ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 38574 d825ca1fbb12c5a8cd2d15b094726011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
Size/MD5: 299152 345d6c44429a0a6af9d23179fb78ec8d
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 23728 02cb39b583ee98c8d1a57ce3e5b163c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 26006 87d2de748a7344d11fb11f8264571dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 49334 0847429f9dedb0f286d1c32cb3e8f467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 51536 9ec5c9b175a6728442ddf73aa218592f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 2306 b23053a32da0479242caeff6e2ae8b6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 2482 05329a184127afb2a7e48d427feafbf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 40308 cd883cbcca861116d2518f57f47dc941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 43844 a1c3942c443e444816749c64439275e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 112600 098304fe251f9d8c49849946d8ac2aeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 120740 df40f802ec2ee163a813ea0a3603aeb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 40906 6cc3a287b3274036e57638d951480d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 46002 f8964625617902880cc24e8e22e03ba9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 29026 8607a334399fbe27ee424e5bc0a20103
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 29894 9e6fe015d74dd83cccedcfd8f396fbd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 211398 ad7cb3fdf5693590d0f7056e8b9acc6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 225188 6a00a7254a9a82981f23823145ca5a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 45056 c00c74d1ffa33fb6575e59067c90cfa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 40224 ca94464b9c6eca3e9c8eeec160125e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1940 70846ff3e24ac904d034f07126d64a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 2200 fa5bc162b62817d3c9f5c055d88d6016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 80762 dead1604f5dff825e55e5299d06488dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 86134 50f5270dc53e13c36aa423d3fb6b0af1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 111594 64c98d595b636e46123746b50eb18cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 125750 cad66f8b2febf24ba43c5a7db6a22312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 53424 c668f84292a263caef7ce813b769822e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 58488 8903219e8e58a8d79564945284f00e34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 147966 1566e7aa02add4341766fd937fc907ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 161910 164c7d5ef77d1693a631ce60fcc4ef8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 318400 a6441e2cd0b1b9ecb1601516f89ff6ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 288040 bd11c9922fea1638ce64b776f060f81f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 115862 9eb166a9f0fb53dfd89d657cc835d10f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 116550 41e72d8893ca5a8351df20b6c7c5d2bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1925168 1ad660874ee5005becbc5841bf0e9b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 2449218 45d3b3e3f88b9e764c3243c2858d3730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
Size/MD5: 867470 f6031f3c87c28ee40eefa25086b71c52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
Size/MD5: 868848 cd0781159d8768b9c92bae2d844d7b6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
Size/MD5: 870010 f3f837cb5cd7e1fe97182ddbb7eb1a56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb
Size/MD5: 6946990 d65d0ad6fdc2493e7e6c1a9d567424f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 17786 39dca7a61069a0e3c0877662e3fbb571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 17392 b0b9f69f913131d17af3ab6d4bd6e8b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 261374 b0b06da41991553a487982e73fe34176
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 282628 81e78bd764bb0fc65be704f3f0be4db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 227826 39456da28b0f6baa3b74b842eba6acf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 248944 94f3cc4cabe7f4344ea0c6ca8d6487d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1048472 a6d7ef42bf3b8de677ec5fe562228e7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1048600 5e01699eaac6cd159a04c724e442e321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1738662 d43bf20af0979b29ad1c6df616862056
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1878206 711e748077e06773658c64416bfa83be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 250824 9d2ad9e9b79a628140775760c6fb2493
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 233538 0730a8fbc4148651919c3a74c3e1face
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 13058 11382e6f8ed79855a01a6151733d4549
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 13532 ad6adbe2c5040390d563fb6221a7a346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 84800 0159144d3b6d69b9e319731669dea56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 52202 9ddf5200aca5383eae56f5b7ab414c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 73934 43991eb97d8f163e7763dc89cef5b1aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 85852 20dd6d2d5ea003539e1b4f7f37bb83ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 6622 2d7cc5ebe8079dd0fae1860409cf1a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 7060 4dc37eb02f6742808d26548a0ecb79ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 60382 24f359b6596789e61bbd001fd90c5a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 70426 8128abfff4f7ab8f32370a151dd27602
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 128552 86b1f62ab4d815af984fea8e0556fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 157952 675fec1992efcfa46cf0043e3507513d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 108160 eb2056a3b1940d3b3b27adcb8df1e68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 126140 d1c23f615d6aeebe6594386d424ef7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 87300 47e6e945e4651347cde5e76965131a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 93364 802c107ffe461103294fd58c1d12b139
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 2014806 d15cb3eea9558346c08029994feba932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 1988698 47499eab748909cbc24d41eb251bd57e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 104128 3e626e3e4c59a16338d00953874420d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 115796 5ff731f56aac5f43999c70e98d250892
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 12740 3b4d8bea0a856073ea6116bcdafed867
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 14446 9796772a49dc9688c64fde72be43f446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 39954 6491b77cf30155c06612af32748ab26d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 41542 c99144c5929ec38a934702c2e041e0df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 149346 8d4aab9ae6c9f04ed1d4968708c14c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 168124 72dcb481cb91bfb750e7d7cb3b2bab4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 42314 7f7347a9dfcafcc43469d4d4364c1af8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 44916 2641528d804b1c1dd2f7d0e04f3a044b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 320330 6aff8b286b3ddf7dfc33ce99f504f1e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
Size/MD5: 324878 11ab2f5d09092b3f9797e673e413ab2c
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 50478 116bcbef4cbedbce5345d410424b6463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 2354 df747032ea1217e02817c8dec92bcd75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 40376 4337e5c50ab6220a5ee46b46f98669f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 110558 bfa3abba4946456a8f6d99a1a405f72e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 41214 7fa46c5fc72ef82e476804fcb3c3560e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 104226 3208d817b562267bba9539f854fe388b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 7436 87a0b43fa978113a74cb8e79b8dd4774
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 149312 9341cb99291093f7e5624f6e9f3c9daa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 1712908 f0e841e92ee8a38b75543485f86a2b4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
Size/MD5: 771900 6c8197f994e366ec847414a13eb7b906
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
Size/MD5: 771444 46d3fb1d75439b65635bfaac6d653d74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb
Size/MD5: 6963130 11d85b5ba6c6e5d333b860b7a5163b5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 7436 76dc77e08053d579849c4c09c8328b80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 248770 dd30a7c1c47f07012b5bf0ee7fd16ca4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 212536 bf4b63251214a4622ce5a55f902203bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 1048476 575854b9cc92279f65c4acfa0a60e43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 1482448 de80e93cfd56c729a74ded3b97946846
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 10114 4a3f85652ffd60eb4a94ab3093227db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 40176 660660949865f2de6403ad165b9faa60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 9368 65475425005847418b7d9380e4fed4a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 61402 264bfd4456975f04ca592789983eb77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 163278 1df17d4edff53b6e1102ab15ff671216
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 64092 52a9af94cf9a1ace816d3b1b727738dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 1235410 e44d8dda7d391021570cc0a826f6c5fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 59308 00fbe909018b76d099f47d9c39d72a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 37426 56112905d8bef55a258eb7aa59cb946b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
Size/MD5: 280130 fb9c0d56db0d19a09524d36af51f4687
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz
Size/MD5: 4813262 c1da8b33fcf63ededcc7ab2498e4c964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc
Size/MD5: 2258 f1f1a3629c40ac86e1b6172f2f3966cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb
Size/MD5: 4932582 c75bb688dfed58df39fa72161bc6471c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb
Size/MD5: 8149016 f80aeb18376bc0371a80a5acbbc4f042
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb
Size/MD5: 100904 3996ef6a1321c852676912837f7d9896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb
Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 28610 b861f6c6aa20728c83bbc0ec9ae239a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 224204 bd768c83d861caa00758232ec48f21f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 52648 663642186c3344039e31afcf1d88b48f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 40640 9ea576c926e3b3b68dd2f98f2c7b634f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 48646 d00ff865f10bd95cfe0d7f556fd96135
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 86332 d969a4a0657104af706645718743733d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 36314 98ac23e9bc91e2a54840f86bdd6e96ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 648768 458b6968f63bc8134e62c47e8a9be732
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 209944 04c1a8cd3bf7a25da0e78fbb8f90d111
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 39192 254eeda71366bfe9c3e4f7b56828f526
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 67984 29f9c63dbfd2f8f86ea71b2e9cae813b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 145448 689d507482ed8b85fd15f33d8bdfe737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 287268 73a2edaf7afc4a65aa77e8995ed3b3e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 2130812 20affc23d001c3a542b0adfa947e12eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb
Size/MD5: 675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
Size/MD5: 1254372 28e7eaca202b7aefa71b0e3e943d98a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb
Size/MD5: 1276462 1d5f451c0c43c965d585e34d0799dc77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb
Size/MD5: 675490 1ea0767f5025162a3350687d3977c1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb
Size/MD5: 1086568 643d57e3d1cbb403787588819535ba3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb
Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb
Size/MD5: 17785084 624ae6cd24926052048734802477e137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb
Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb
Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb
Size/MD5: 709144 770ddfa645769cb3bbd36fd3213da463
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 263670 68ff4af3d2752a5d3965eff926890319
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 176414 a2b597847575190f35acc23e2230fee8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 254100 6c70433fbed951cd97797092952efc2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 1642020 5664065e58da802295747e9c7c21b698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 143712 9a418be17d9afe53a5c7add5e90a28b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 164464 325e24198ba529100a5840ae1b0e2550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 115852 6b155bc2fa1e59e144c57fad46a9acdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 35060 73537c193f7fa3caf4007cc7348e9d28
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 64402 7760e6acdb5dda4b37ffd2fdd33ae658
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 69710 e6bcf4e9b94aaf83a2fd640e7364a34e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 21596 805227e007ba9dee7f04bf59aafb050c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 8616 16e18d90244e835d0cbc5ae9c571c641
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 57230 06f30cc1a982671b53e5ca5c8d362aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 103038 e571751777dc6cdc16f498add459f799
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 1212558 c1a1947cc4f37c7b1479ece74e399a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 45496 6f25ee67a63dfc757d82883b8162b268
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 12774 87bfa70fab065ed960c4249106df6219
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 499398 f50e6a5d591d124ea04b8e5c19683404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
Size/MD5: 75052 f0253d9acbcf3f06cd0da60e7457c50d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb
Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb
Size/MD5: 18914794 a43117499bda8bccd98e185bde493749
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 23686 18bd8e09ccdca0f38c09197958ac5524
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 26796 46c1f483a8ad20c903e6354c68ee3389
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 218826 7a0c579b79c0d53f5d8cb405070c7e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 220472 70a3539d19ebf9be4e7aed9141f64945
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 51924 ed915e6f13fa7a452e37810ed2589698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 52058 9c19d0affe1777b36dbcd835e95a72b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 38326 a9041a4039d457f26060784b609ba48c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 39078 393f5a163cbad634e8ba8ff17866e315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 45994 0b5101e40b38f62278cca75a543f88d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 46166 8a3cd2550f4bc59515ee72f87d40e093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 83250 4f57f0e75de3e3884c350df0a92646d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 83650 a29ba07db6908cc0dcfc6fa69c5d154f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 32396 e09725b6cd2edb1c99b954931ea30a3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 32674 74a1c018bdd24a81f56e2f5ca76c86f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 637742 bb0af8a13cbf714fbbe316376f843bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 655916 503b7879d411c641f10d813d027e745c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 209854 ff86bb3742203e7bd44a5db87ce40361
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 213616 aa25de1453a8512619d62d66a98c783b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 46562 90e5237cdfc6e54b145b6e13ffdda47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 47604 a9d621b700d5b56e23025357604f0487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 62268 e00dd9915a2e92d3b4a7d7908b2194fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 63630 8d854a96bc559b4d87294ece7e79d03c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 130542 2e4009a596d1672486dee5aa3c8b2423
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 137028 da2ceb3ce4e2f0dcfd70cafba0d3eade
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 279082 63e74d6a553fb1725f661340eec544a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 277692 6cad6bee962600c17282346550b40ddd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 2012888 14bce971d0e20c69df861da2a2b960bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 2089262 98b4049286d60bfd3473da45ce332991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb
Size/MD5: 656922 58714a2e1fcc17e1fd89740aeee114f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb
Size/MD5: 659532 f17700bc40e9e3e0d003225207da7c61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb
Size/MD5: 1244404 a00ae4dde9d6a921b17bda0e2fd86790
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb
Size/MD5: 1264690 1e454c5f6a51b34c6f336d69269ba277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb
Size/MD5: 661210 385cebd0decb92d51bbea38c77f4ea27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb
Size/MD5: 563854 3806e67c965a034bd8fd0873914baad5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb
Size/MD5: 1061360 2a3ad99a1b108041578893878a8637a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb
Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb
Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb
Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb
Size/MD5: 8734136 0a8147e9d7bee6bc870bdc3208279eba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb
Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb
Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb
Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb
Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb
Size/MD5: 709188 26cf4f59b5a9cb16b1c5288e9ecbea34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 258828 643f05e4db376d0bf7558133f91a3cfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 264144 8770cbfb2e0e62965819cc57092f779e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 163268 f173ed5d6f19c886c3e05041e233e310
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 163024 6bb17cdade9c310a5d75eeca5908b7e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 236736 01de1ba5a354f340f81355f9e7ade04a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 244974 b86f7aaf1e9200b8f4e91d0455f311f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 1810636 aaf2ac4ebeb43a06da06b3d74abc4029
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 1827690 3f37ecbc8236e915a23a1c308613910e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 150834 dc34df5d314fbf390ef32a5695e2d4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 143006 007db1ea88bc4bbf545e989cace61c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 156088 f046f30af354e4423fa7f6929efa9cfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 157156 daa0873f69f4fa6a3e2c6a3f70a98dad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 107216 11c20967c4aba25588cd33e41c62f577
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 108514 6d7f89b2f04c023440977996d99b1a09
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 32952 8f3f5c65701052b71bbcd200e9727d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 33384 959583f504cdc92260a2e9cd7f154fba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 60690 46b409f735bcf21fbdcdd069421998bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 61148 2015776c1d327adfa0c00c77d14e7ca8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 82646 498f6209320fef7240940bd2eafe8f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 82950 f8cd11b646c7b769865e9b0a6e563479
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 48532 fe22024e55539bf9079c05f25651599f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 48460 c070e99c0ec169067c45861ee64e7b00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 8190 764f83aca8e039670b54ef1bd81bf5c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 8438 40dd61311a71fb4f258b651d130fedc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 51108 f788272ef04244c5338f2eb833c68c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 92156 a595388aea811859919835a4688eeec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 92430 b1a87544de05790689dedd1408f95825
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 1443730 ba618401639337ede996442e8d85c657
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 1426998 8d420db6ebadfd73a40ebb281f29b5e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 43244 264bc9d22f2d87c78d9ec1246b475907
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 42806 f16161dac125195d296c774de1c55ec7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 11404 882437fd9335b261cd2ce699edda462e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 12012 20555d5db134914f14f234201b050957
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 471770 7ea7283725e9fc661d40c780fe6e41a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 473736 ab685d960b7ae1f4397f08dca1e3c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
Size/MD5: 70512 f3a95ca8d7726b950d0145ee38a3c90a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
Size/MD5: 71380 592677ef1ec0f18ae8ac4704e7f6abb2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb
Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb
Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb
Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 334050 cb0a2732f7d57db2d4cf0aff024b0742
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 318522 845ff20c4f352d9accc1809e99f8a1a6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 62720 da2d0022028e792d039fe638a6e511b2
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 73010 505d3154aa77be5a0e1ad64dfd6ae565
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 41444 0358500eff1aa734aa460223cffbd6fe
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 47828 41d9d6981ea0fb6efb885530e55d229a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 89502 13e293ff0eeef8f0a25532cbc1f6c59e
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 105748 0276e7fc8215525f00c10d0d78729e74
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 44828 a6ad64ce75120444ae7f77eb185f8341
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 40932 b70c6c4ee3bad7a338ef382e8a3cdc13
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 704802 2482fd05dab21510ca1d1cb12255f28d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 771068 65cf59f3797041350a9066d561c0e064
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 243302 dafec4c170c159b89196ce5a1b3728c1
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 246242 3efe238d1ffb86bb475953cceb77ed8a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 69164 d97c8f78522a9bdc7b19f9d9eddef075
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 132596 1e4fd78863d1c805c3fbfef2adabc1cf
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 70242 46c97ad3a53ccee9e557521ef833ade4
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 77458 a7d9a6a35e41c3a8e7552471f78f2de6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 146272 074f4acf53ffc60e19b36d4360a6872f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 165012 02994ab52ccb8b88c8a85954c04c214a
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 388012 3d1d5851c82d9b38f7764a2183ec6b72
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 350478 d5c91796ae6b0f20f52cab3328f9b233
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 2431708 6b69540ac9168a1068af1c829e6ad807
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 3474134 efd7274967d4c93a4b4f757b8b663f1b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
Size/MD5: 654288 16629f59f727a0d5d1ce1a2f178fdbdc
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
Size/MD5: 659270 3acd9fa19531e93a19b79b92946742fe
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
Size/MD5: 654194 19fb231dfad96a5202c96e0a963608a6
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb
Size/MD5: 699320 f121a6d0897b8a3e3570355ad721475f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 266748 96cc9a56b70590f6ef9cb4f42abd9f4c
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 307734 2a8ec116cdc2b993d54831e547d3cfe4
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 192248 ae395f02a06c83624393880a1c8bc755
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 201694 0523582031686284be72e9516eb874ed
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 272066 97f5240c866f23e18620876700e08bd5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 306006 a09ded2fdc08a8b4fd286d5a732de719
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 1807806 f968364fcce3f3e06fe0229f9ad00400
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 2119512 8826a9667e0813ad11f13ef49ed0c9ba
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 235184 4d42dbe3fee5610fefc492c84f82f01d
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 225400 72d96411968df5bb24b6c3409111f368
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 170442 65ea470d4661896774e2b17744bde9ea
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 199750 8e539809543d9b39931c2f9c0b608fd3
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 117952 9c0be00ccf310652a819d67e7fecbbbc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 139264 366dd0c02e403ef16c9da1ed940336bb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 45374 7da2780fd97a9efdb2891c4cd3dbb611
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 46836 f96d04782ea762bb25c5b7fa13927742
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 51136 7eeb8c67107d09cca5d6ec53b4e0e640
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 60300 75caefd9be900faf4d7bd665e0a87e49
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 74182 2b8011cab437a41dc77b94b88e469222
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 87214 134a0a4d60e3a4d00ad71d8a38a00054
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 76092 ad9b456136a6e9bad3004f4e618dbcca
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 30230 83682f80fc1250d73ca5766262c8cf8e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 8488 6726b989a4df2541daca42af39d3a30b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 10030 4812e4833e0e4b3ca8e55079cd13d7ff
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 57440 d72f21d71d83cb31c79aa785a6c158a4
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 68744 0276d8aa4abc940cae72d4451ba65cdc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 101186 a3d4b7bea0440fcd1475bc292cece983
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 147822 372e114f4f7becea140fa5f33851d694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 1565814 f4456b5f007c8e045f81e6de0ea25f99
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 1514592 726d8053f7f1ddebe305118ee429a5c2
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 76668 a8fe769d492687b7b0e3ae95e1f28038
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 85974 0aa16271f113ef2bb68b07dd5e387800
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 12710 dac27b9a6eed7ad24e351060e8b2858f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 14558 ec5ed3428e4b13a483d2ff19cff1ccfc
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 450810 4260e241f3f0cb6735739ccea2e70cda
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 505340 18d9294716dcdba902081c38ae39a676
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 83696 1ad62154f4910af7748784cc71c8ec39
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
Size/MD5: 108846 89b0ef22256773f155bd3d3868dde5cf
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 59576 50a041d5ddbcac27bae81c81a94584e6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 71726 6be6331d6cec8cdcfb63a25a1d94d0c6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 42442 750e7a8fbcf37e4f1e18d75952056d6d
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 91778 ae78c7f7ed5677eadcd2bbd04e12e624
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 587170 b8ce9c8d08ad3d2d4527e0ac285a2e85
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 171076 70d9840d79c7d897510c19812c849109
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 22356 684c85bec9286e7c3364cd7e7d20f056
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 46052 ca2fe0707c599d22956dfb3fc8abc724
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 152976 0d22680968c277f76a4001889af0431f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 2135604 1b0f5a9cde179230c1166358c726305b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
Size/MD5: 567336 5eec7e6775fe7fea52ca71b52f4de8c3
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
Size/MD5: 565774 d5ff9b03b0d4b52aa4b462e9d3b536d9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
Size/MD5: 14098838 83993d0248f289169a7afef405666fbc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb
Size/MD5: 754240 83b808eeb2d8b4061ddf9d268e44171a
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 270056 98f38a0933d936d9aa8112fb6a8e2f79
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 190354 c4600cac5d626ddfa61d83a1ec671247
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 263026 a7df05507a97bf05575bfe742c1f7fa5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 1386390 54a61a95d39edbcc445094f29c42f262
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 175414 69911cef4dd5a0d3d030a528ce8457b9
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 122098 a0c2adf687a51bbe829adb835ecb71ee
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 40394 3c68e727d9f14a708d9ffc7f1bbe3aff
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 48058 19adf9ec3c25c920295662c53f3dda27
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 8696 bb826a025cd7b1e9cd679c35c6126648
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 60508 4afc2631d8b1f65d02491233d5ccda2e
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 106836 b422f1235cb15f81230d03e9b3bdb4e1
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 1002042 9b12e59032066f6fe401f01ee248cbda
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 9518 b89c5ead0ec11c36566524fe1a6f544e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 391832 a484119637039fe91af1d8bbd8b320aa
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
Size/MD5: 75926 8ad4b544689a8fee5dc03630477ca40c
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz
Size/MD5: 7408064 bf077530cc28fc2c8ca7f9ebc05eed66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc
Size/MD5: 3175 c72ff80106672ba9fe2b235ed9a26224
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb
Size/MD5: 3637802 0071d076650095f26837d5a5dedd2145
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb
Size/MD5: 8702074 9443d9c2687b48b786cb25d72fb485a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb
Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 234610 23fec831e3f61298baa06636eceedb01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 44118 4a5fac5654db234e70a2e9eaccbf4285
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 43320 9952d12ff6a86714d06bfcf4bc9e4440
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 51118 7f9136aa3cb5b1041cf0551ddef98511
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 90086 f2df406121a67d4e0a47175ec1d71d9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 38016 d766f9f96987f7493d4fc61e591a8b33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 521640 fe11a00a5429edfe67d479e8d825a39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 125832 b4d69c3d7c5c847d8aa24d837db44486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 58072 68d73aff5009f5d5040372f2a46c49e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 312522 221708988c790d5e0fdbc477aaa81323
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 3870958 c7c36beae2f7bf5930443ed3f6fddeb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb
Size/MD5: 690350 78eff761f3de3ca6b6a5d787b0913386
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb
Size/MD5: 689874 2f16c0b044e2f930a6de88d26682a404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb
Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb
Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb
Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb
Size/MD5: 767088 f35f8e695c44c813079736c9c17bd5e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 215202 fcf462d6720a7273ee02c49782e83b13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 189510 9b19fb1abe93c181fe5fda8e72b8cd26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 29406 6288043ea717a7305dc8510cd2f421e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 274494 036b1935bbceccd31a7ed7e41f473f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 1933878 13697cd495d281f48696d983541ffe7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 163480 8de928fc197b8b89ef1c7750a38b0d76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 194830 74b0f571685be779768609c16a414346
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 153010 3f9d7d19adf9afb4419a80ad04231009
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 36498 fd7232b8dcf13ff08280ca63caeae302
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 5838 1cc67d1a6c420276e6f59db3ed9942c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 72150 a499b73933f58ec19e04b6428fb82185
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 22718 56724a5b7bcc91aff7be15700c0a82ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 47442 b366ca0d5084bac531ddfbb50a9d51a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 15662 a0d315f845d9b5688dd17954a62f9d92
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 1273634 e0047421d0cb50d5b39c75c97274697a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 47210 8ea312e79dd8c391c34b6b69cd257977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 72702 c6ffab61cbfcfdc2e32cbf60f1d4958a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 126982 d6ede00cbf90e3b77fb8472fb3a9ee2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
Size/MD5: 13472 d48c09cb3270f0372ba5adfbba467306
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 215872 98aa4e99386167781b23b5504cbc8591
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 46666 ede37f43ef40b34f9d77fc4640514651
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 41356 cb2e3f87cf5642a12835a48f2f7efa8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 47404 aeaca1593385350dc704f57aaf625b73
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 86924 5ea2819a5c30ce4c89a2bce2bd4627aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 33574 2cb4c345fe2fb221897102c5014d2017
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 525756 f090c1ccf69ddb2820186927c85dcd98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 125642 86e82e5dd9d4f57969d66c72ec5f41eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 54880 6e13577469a187fece4e004a80668b48
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 301354 a8a087c11396b663d52e6fbb2fc419e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 3744732 3bf841c6e53f9a9d6c352609cd21570b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb
Size/MD5: 674722 ae9bf80ad2a72a2eab03a182d0b076ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb
Size/MD5: 676386 672cfd17c45527cfcc4b74abad9f652d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb
Size/MD5: 24657574 7a23546eec680913e2335da9389181da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb
Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb
Size/MD5: 10250202 cdd81611c7865173650be382716316c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb
Size/MD5: 767068 fbe363b42e813979a49a7444adface7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 218104 238d1fa355579b3e5c3b9a5f409ba412
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 174930 6c69f1ebda0371c7145ba0889931890b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 30066 f825580f63a3220d9ec048f5660309c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 262836 1ea6cea34f931354abe2c01aa8698f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 2110024 0ad4a3aab3642c6ff44b65e2155483d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 150224 04dcd6e520494576ac6e06aa863e73d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 184330 40e357d4f7c99b886a6b7a00170177a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 143594 38768a0d3f979c7cd662d6f2d23b4a68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 34576 dd9d68b4aa49cd96d1a4957ea1758668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 5506 9e285ac21f1486b3ac73103b3e96fd40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 86008 578f19d536439c1b0aada7f86ccb7241
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 47638 fe2306b25d5f55bd6566a0c2291505dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 8714 342c255e7f6fb6cc33b68075f0e21550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 44690 94d2c332f5947f4dce037570ce39b35e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 14778 0fe26ba732bfbe35baf944ae3b0e0bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 1446006 a016a4624c870f7359e89d436e94bfca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 44098 8a7b3746af4ee04b564c8bd8caf17027
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 69286 f10cde36cc89019b0a2cc3ca37dd1570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 119542 b1a3003512dc0814ad58c46d29cea106
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
Size/MD5: 12676 17546e9dd8ca873e2b2ab89c04274faf
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 215272 2da99e7865fed571480c1daf83362c2c
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 46658 d88e490bb0b9783884ee8c7d7268af02
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 40958 658c3596adb419ab460d1bec285c84ea
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 47310 20f31bf3e8154ce4e165a26ee05829b0
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 86524 220c27bce804ca2f28a07b1aa05a6724
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 33270 77f0d3419e8bce3aadab46745a89da47
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 523812 ca9ae4910b3b80db2b5f66df497b97bf
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 125274 df84493025631f40a26684e18fcbdcad
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 63562 aa198524f22feac47e6afeb90b4814a3
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 300758 e2f88dfcf8062c76ba8feb73009c470c
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 3036096 18ba173775e4bd72614757f96464f43b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
Size/MD5: 643960 a59344b6416b7986fc4e381d2cff448b
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb
Size/MD5: 767048 119ec87226497a4cd35ac1616c110f8b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 303974 013d213d0147879eaf3b03ee5a52ba62
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 157420 daa1b45750cf096ca0f21c2e9805338c
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 24444 a4604496dbae27099d5e99be02661e86
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 260358 050d3379257c6db05af1d9cbea5246e5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 2027504 b41779f2e28f1a64bfef1328e0d46025
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 149404 0b24ae1029ee3377f090ce81937f591b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 184738 4a4709ebe1e07dba8e80164d5d99457e
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 143256 93d56d8675a88d483b206a0bd915cc10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 34466 b307ad93ea4f7c264c20833070f32599
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 5496 ae5a05934e8cb5b52e0793ba2bf8804b
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 85658 c8746bbbb6796a2bff3fa6b336ed74b4
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 47404 6230bb1e8b46bd653ac5d3ef9d9052b7
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 8712 fed56dd339cc12bb2c623a54da9d5b3a
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 63108 18cf630fa14beb0692f7398167e8b691
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 14718 8ee6802e848c75ca39da8ee1e02f0314
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 1447856 77369ff1a3bd4417251f3f1de7dc504f
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 43896 f514d1c6dc5f0edf987eab1993eff850
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 155176 0dd0d60e9685c6f1f092e7fba12f0d2c
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 172682 daee398b65ec579129a974398bafe526
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
Size/MD5: 8152 f19e4bed18e1f803f2403c1f76bb4567
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz
Size/MD5: 9270340 efbacad31add4310d608052e0138cdfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc
Size/MD5: 2706 ab7417b57fac2e918ab18b71748eaa25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz
Size/MD5: 4002602 7156a2ff98e4a29eca8db92dd27cae34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc
Size/MD5: 2180 e004ede760b9ead8acfb08aae3626bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz
Size/MD5: 4613937 a6d34bc737f45065a7856ca478f09ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc
Size/MD5: 2214 2387eb27814bd67f0788fd0450f400ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz
Size/MD5: 2968144 51d9f41be632d0069d48b6fb7c53b059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc
Size/MD5: 3782 1027672ce46ed3c00dd0fcc4682a64f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb
Size/MD5: 3801110 11ec385a097f99220d5ddb6c2e2f4002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb
Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb
Size/MD5: 9674276 489c1295818e3e5ee4832104c483a0ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb
Size/MD5: 3802616 a36b05da0395ec7db681dc19fb2f1300
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb
Size/MD5: 9542888 f10672f2db8403df76eca5b20694b8f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb
Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
Size/MD5: 611656 2c695d1b064b808c1a2302ab2b886977
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 221404 254b05d713505665c031b4496b163c22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 15634 c74946f44729c910272e9ea7818630b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 52140 f69d9ea44c436108e9d12948b8136090
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 44830 cf091e89005a5a90931b7f752bdadf69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 50086 7aeca28683007786d5ebd9ef1ed3ac26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 92532 b98c59ba794fd8779c7d72bfaaed0197
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 37776 b8bef8f976de7b77be419a138bcae78b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 537596 6b955d65ff2d68e8d95051cf094907c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 130680 f33ba0ee944acc4719c2967a1dcabdb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 53836 f67f7cc6ef67dcf7f672fd569a89452f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 310082 9c1873f4f9d43672eb590a7321e1d6f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 4360720 16490513f45ae6688ed2bde11abf9e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb
Size/MD5: 708238 ece5100190ee7b1cfe205a988482f652
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb
Size/MD5: 706794 eabe25a6ab5ecf566b6155d1e40b098b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb
Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb
Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb
Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb
Size/MD5: 753492 0a0b60ed5f9fd5317d117b348c25a226
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 168332 2698dddf736f1f55b43ee796f36025d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 202808 83c4daba95357805420dfd042b326624
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 27744 04f33c682c35a27fb0622c0ccfc64539
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 311822 4748943e01de51f9fa0afe1e6667ba11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 2281794 cc0444cb92dfe6d42f1c29cf37020399
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 158660 ddaf46384d9657ea1afd15f0b7a04381
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 203114 0a8ba89a3ac2c15fba026750b7724b9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 161070 67957e42b693445a8bec0d1e65e55026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 38052 7f306f8d2cab050417d6cb38857b5d5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 5762 39e5dbb1081ba9537468d1a927fd0da2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 73772 a4bad6ca01c03a927453ad26b099cce4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 22250 53b93aabb270063d193571b49d95b9e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 9538 29dde3870380ac336fbacaf92ba229ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 39852 7e7b6dc05ceb31ac128631131cc4d523
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 23488 023007868ca9edada0fb2c92805d9683
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 47372 76db327e946e56267ebb075149dd74d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 51746 2d218a60e0c7df2b655e8dbde3b8fde0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 129008 8e259b2e63ad1b7540ab5e280fd1185b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
Size/MD5: 15818 bd77ac1c53d4013fd44d6e08e0607a0d
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb
Size/MD5: 583698 c74a1a2666674f9f7868022638a44eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb
Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 198856 75a1fabea67826c04b3f970855301f66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 32460 debd7f409c0590fbf8c54e4bfd353b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 49946 a1fd0118b8702be8c81173ac13de49f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 42114 8ad595e8510acc850d85f2b15409c398
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 45944 fe33cb34669e234be9c67b10786438e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 87406 f8c4148cb3a8f30c7a59e5dae4771175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 33766 fbea3cb1763e19feb0994cf8500132de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 534130 2d58da5dee752af1baedeb14a08c5f96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 128170 4723852ff55df632006c4927d13f114f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 49746 a976e85f8ee996273f27a347df71a409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 295730 69eac5e852238c1a21440a9241b14832
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 4196436 e5b97c5775a2511f10966890095da19f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb
Size/MD5: 685230 67f5b3274f3a20bb452797106ec9f137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
Size/MD5: 687020 7d21f4a09ce0a273cb6d7503e72ee6ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb
Size/MD5: 686244 65573f1a4fa26cf1d025885ba2cebbbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb
Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb
Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb
Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb
Size/MD5: 753460 b871864698fe96c8c053de1ab7d28b3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 172874 cf867621a1c6af7d2df0b32c31d47f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 186174 421f2c1b6a7a9211742bcd0116d5b16e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 28924 bf4c063e743601b1838970be5eb4665f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 292874 8b3015efe3f52550b68f137e72be5632
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 2400172 d3a5e3e28a6f54f5ac55255fefe8d753
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 142002 863be5985847e2c869ccb738ea6eacf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 189594 5451c54d33a9917ef47a39385a2d60a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 148538 4f7e33f693ccc7d0fd540942fef72b5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 35292 8faa6b0d2be91563e4f946a97752a550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 6840 152a8cf38c19823497507b9f3663df86
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 86104 cf1457aa150576d327043920a45cff27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 46424 b2baacb7c5ffe63175430863e7d6878e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 8918 9b41564f8be9827daa0254d9308ea154
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 36282 291e645259303b5c8802e64740569845
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 21668 467a00b25bb160d9e117fc910f31784a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 1495340 ac8a383261c23880b7f2f98dc9ca0f97
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 44088 12d57d9e5921a6694e98f72cd661a89f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 48548 06ffbb6a1b5d63dd5187dc4c96d81004
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 117862 334d8feda1b33280c0c767eb59fc8941
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
Size/MD5: 14532 28a556e15bd25cacb435f06bc40de557
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 198816 cabad71083cee31770876846c9b3e5f0
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 32446 6aff2bbc6e25c9ed6dfe471c79f9e63e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 49948 a322353219ca799650b5726a6c06b1d6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 42156 bb1c584d16c683ad60b94886115201bc
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 45934 ce7abfdde991057d5de236cc7c92dd06
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 87392 5a3de6c8b7e9f7789d180572b09dc2ff
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 33758 73cb370ad891451b4d0bc88705010ae2
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 534312 6deae522a3c870b57491d1da33d886bd
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 128220 9301688d4020d499ed969748cb732bdc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 49750 c3fc2a64a7415c42a60be5284785ac0c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 295734 7b6c3dfa99d318e9202a33348b0b7f40
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 4197456 d122014f54ef4ab940dc19ec321d6286
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
Size/MD5: 684840 c139f2a52780e291cc978594db715c14
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb
Size/MD5: 753444 9e4b00e5d9f5a894ba2e088c3d15e280
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 172932 8478bc14f1f14a05a4e93b2356428c29
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 186154 49c9a729f5b7cd5f127d8f45437dd162
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 28912 267006f0a11aaf673cf8f3b3f3abaeb5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 292858 7761b4f00c9257ce5b7873d76f1c5ea4
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 2400346 e2ab63a68d1afb4b84de59722af76fad
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 141982 32b0be2ea446d44c0796ead47f311aed
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 189584 29474120e1018740d2cedd3c560d0c1f
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 148528 8a3914c5c04e9967f99d5b71f0630c22
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 35292 fc88bbd3fd4ada2002bdbb7dda4784bf
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 6828 495fe0c7945276ad8055ff66aef0c870
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 86098 309c17f97610d6901a49ec7deee22282
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 46412 3a56ab298ad69fa20a59243dc90d91b3
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 8900 dbb82fccbacffd5147b0a4ba42e73fb0
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 36270 f275023b9b741f5383a4adcb3c20d8fc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 21666 a10e2c6899f03445dc3fd431b04e389b
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 1495072 a60482e79efeafe8f7c5544b7aac4d25
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 48540 a81308e2c1a4e85467c70dc11586a35e
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 117832 0fdbb4919cd2f93e13304a484a76b890
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
Size/MD5: 14516 f87cbe777565bffc6791d917445a8ed2
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 321492 a6e3955497936e2d8d21d663f79217a8
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 263650 c39b24ef95a57138b0c8c29d8ebd1db1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 58862 623da2e39d70d011def84a9876f404f7
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 67046 b7ef32e1debe5e3897b29bf892a205a3
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 45932 ad59fb0a080fbd3f0c54c489fc1a2b41
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 51298 255d5493db43cfcb76868955f47e11a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 90698 549cbf218bbe9b9ca431c42995dd0895
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 105162 f4a5cdf80fdb0d8b50b66266e2a67600
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 39486 1cc5b805673f1e8ca877d80199bd35be
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 39270 c80c6ee3f07888fa3c6f3c6147bf9a9c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 581030 48870bec4d7c78fbc4d447935a7fed0a
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 626342 71f4768f5551e771ab87f2621da8097b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 149306 ce090bfc2dd1317de4d461e605d74101
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 147320 b3947ba223bd39bce44748fb8a737100
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 79708 998771d5afc49f155a7a028446f0386a
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 84132 677a36642f9fa2d4ac4876e7c4c8588e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 402940 f38251cc951d684a5052d3765152fdac
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 342490 bbb42db83979db7bddad061bd10c19a3
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 3838604 3dc50a2b64f2864947576cfdb07c8ccd
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 5223500 d454911ee6879d2a8e3e09ef756525a0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
Size/MD5: 795016 dc961bb4deb5e0f7cc8594d3b42fcccd
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
Size/MD5: 813182 cfdf6137c9db4ff068f8377641a6f994
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
Size/MD5: 794466 7098cc192d736432f69d6461b6b2f1e5
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb
Size/MD5: 738524 6a069b9d476c1302d17b59b97d9f5fef
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 272172 ed7a1d4d22a74235e0e945cd00618b3b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 294756 b0fda03144d279b6d8c11ba4a151ff0b
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 210594 c2dbac3b914f766e9eef15e760579805
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 217030 6f3106804d19966c219d7f3ef60e7ec0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 26370 4918a8a9b630381d08931f36e98a6ba3
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 29680 dbf2a64751a6b805c38a2671588cd55b
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 315082 c4cc05ae803543c34dbc5b84bb506fc6
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 357610 169b16c940142485d187019ae62dfba3
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 2027744 72cac22305c06de13610f3e4cb732000
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 2247756 eeac477bd4452047bd4e054438ce5ae1
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 213540 539abf10cc8075cff2aaeb7a5d2a4415
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 209828 07bf91d64a9c1ca41d847d1d45145859
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 210294 d03b6378e07b7d16a8060805d5a33a1e
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 244890 35b7664b5b7866124f07498565492550
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 111850 76a16b3ec983c1456a847b74b058c84d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 131634 42b2955a56db91a6734e79fabe4b6eb7
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 49036 9f95af70a86ea344deb82828097f33ac
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 44086 d8d27fda02b3a2eccd1bb295513b0ae2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 5848 ca06ac8de8f328c81d274625018c28dc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 6510 19263161420a4414cca39b3e176ed1fe
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 79130 f9547fa7a009cfc1fdace53f207e66e0
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 85236 783f47a75d9e82f999273ae34ecb2bad
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 74332 09ced5601534f6721803bc936d4474a6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 27270 8fca637189a591b726e81d9f759de81e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 8542 5e50b93423cef9abfa0e1224b0706042
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 9816 645a211d3b5072ddfd2494355f612081
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 58820 d1e640be1163d46f9c4d30f16bc5d489
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 70146 df3e05fd190bbdee466474050abf6d4d
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 23716 df0ec1c32f484026626eba3aceee8bd0
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 30798 d34084fae6d01f175c520a7ee88ae885
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 1557496 8b2c2babeeb812ff28154713e33b68fc
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 1509500 140ca736b92247392b5f7a81c6112824
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 81652 2f7f7e13c32879ede7d9444b7d0d82c1
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 88506 eb5516ed210ea0daef38e35a63497716
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 64574 93994b13239fa750556d18cc981ead23
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 77178 88f35d2608a8c3e187ffddbc1d1249cc
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 141566 1705c06d42087933e0bc8078790c00d1
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
Size/MD5: 151400 5a4f2e223dd56b134c2a1bd52a5fdab6
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 139446 c7baab61c8a09b5ebef664ba84316425
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 70116 cbc95ad9771e8414cdf22bc424b7e257
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 46514 6cd9a6fed2a5aae88598be99e139952a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 93986 5eac60dfd4283e77a7ced7e36f4bda4c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 588776 425ae2acd1afcbeff7468ea90c778300
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 148400 5cf7b0187e50f5c17a0a951650ad19ff
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 75882 089f804226b3cac5e0f007704b5fbc3e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 2915232 bdb3bc98fccde0f109a49486b8f4fd79
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
Size/MD5: 612074 601db402e4c301ea1f3c7838655e4bf2
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
Size/MD5: 611672 5611adee164ba7997a9dc6a35cc03919
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb
Size/MD5: 750612 8957e1fb11e133d1e6c056ae25fb1921
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 266438 128f34223118495af4a21daf6fbf9099
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 209154 a2f428054c4405bb238d2be5dc54ce17
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 26792 1ca186e1ac28aa3aff15bdd6060d07bd
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 314212 212236bfb1dc174322ca6e9f277de47b
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 1675454 da2055579d886793a3ff4c0118f451d6
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 222868 bedf62d04baa61688881e77c64fa7c15
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 121974 b1b8381f0c79f3b6466d6baf71446f08
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 38796 e04e8345ec4eab7514fb38c751d561c6
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 100826 39ba938bb7bd38eeb830b1a3d75e2155
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 8928 18206a9f5a2a84dcdc7bab536d389156
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 62912 c16890ee3c8ad593ce2ca0d60bf55194
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 120986 0f766f53e118900c8cc33fbb7ec591f2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 1218150 17f468abbea9fb86f77c5bad73c3a73e
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 101542 02cf5f3466caf54628bfadfabbdb86d6
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 200226 5cd4a933a0218730a5906011c5bc031d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
Size/MD5: 185114 af6cfb5ab8a3e15eac5005f1c78d2507
Updated packages for Ubuntu 10.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz
Size/MD5: 8482468 87193041e67aa771132606051612da46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc
Size/MD5: 1502 cf51bda52f14984a1c3913d585b94dcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz
Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz
Size/MD5: 5383378 def0a5c447ec67f86d849bb83fb8d2fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc
Size/MD5: 2180 a4fdcf52dbda79869b8dc1a9b0d41fe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz
Size/MD5: 6748240 2a5a075f68fceef9902a1e194463ed25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc
Size/MD5: 1464 6d6a8254b60e8244b1f96b4d85d6687e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz
Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz
Size/MD5: 4275510 2e55ad3f665eba2ccfa99804c5f61941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc
Size/MD5: 2162 a0268c009b0452ce1d6bbfaba3ef0537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz
Size/MD5: 3434570 c246b6f07ee762ee5c6c13b8d064507d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc
Size/MD5: 1442 43cfcac6c98558e0dd45b6a13873c5eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz
Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz
Size/MD5: 4621518 c2fc8cc8caf3e8d8908bb4732a60d33c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc
Size/MD5: 5568 b7b30fce01964ef809d3395f29c0f22d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz
Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb
Size/MD5: 6391790 9934fb97782458b5a5a108364b86420b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb
Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb
Size/MD5: 10003726 932c5faf79a155d5370beb510831362d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb
Size/MD5: 6391904 582ebf59bf8ab2d33b7c7801647f64ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb
Size/MD5: 9867826 a112051f276dfe638c98adfbe2cda80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb
Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb
Size/MD5: 60636 0bd150c7fc457da6d1fdcab7f45b9f11
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
Size/MD5: 644868 cd3691870ce135309d16a78adbf93987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 237840 9a34fe2a5b057dc2b1daf0fd30850943
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 16524 eb35584a630e3a85766ea5ce0c4f6365
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 50052 eefea187a93724843bd127552830ac1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 51764 cd3379b942e04b3200473484370fb876
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 95192 402d06156f91240b619e96f22dd75ea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 38660 85256686a4855537b2e8214f51a8581d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 538882 c1d7290a91896acc094f0a26407dece2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 133544 e75341c9805a52943d5720f1dfa720bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 320120 a00104d9f50d0d65c86aaf575b35e11c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 4449968 5583c3906b7ffa87fe64c0117f946fa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb
Size/MD5: 744950 e2bf6a508794318db16cc6e30009d1ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
Size/MD5: 746984 73361899082062e6b6907a58b65e13dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb
Size/MD5: 746996 e5509ecca0fcfc8894c390bf92c93bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb
Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb
Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb
Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb
Size/MD5: 771326 cbcf12d3846a08c4aad270f94c2967ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb
Size/MD5: 188410 8ab096d110797b29ce0e55513d2cfc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 179004 82935c201d651a8f2540b4509246dcc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 266266 62a5d101bf2df6cc46e07a6ac5c754f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 32456 f2cf533f43928805184e2e8445851764
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 330624 5d9e4a16d27efd75fe48f737d97709a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 2379272 bc901048af3e41a52a1b6fdbcb07fd82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 163568 7a0da6ae3ce1dc89eb492b721114b041
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 245610 f228d86967c3c2f54793d67c3723df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 179798 dc4938e5607f0ab8fac24b68b6cdc30c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 39240 9fe5999bb37261ec1eafaef688af802c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 150324 f8cbef960228695ddf3f44279d9f309d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 76634 d9ef1f8ece226b70bac378b406b2fd72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 22998 d4281699ad107f572718380f6f8854e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 9744 c22fbc8081b2f5cb5ab4699ab799efe0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 41032 86840a3b7f62ba90fdd545ed0909a200
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 103692 0e4189f9ea0d93fa5bdcd0a59fca46ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 1445188 1a3aefd74d49cac4a6c27f1df74e85fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 15420 e261cc78944c65be7ae4cf01206ed46a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 53056 a44b3cac618e304b5ec27fa1644ac6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 134924 ac50fc239193b640db9fe2c8dfd8e25f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 16746 8ac42a73c7facd9dd40bbd9dae43f1ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
Size/MD5: 22362 df95e4cf43ff61bfdcd1b9c3260779cd
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb
Size/MD5: 621024 7b07a270215d6dd4e8d3893d74f08f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb
Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 207168 04f695e7bd431c95896ba7343d704c24
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 212536 d34379185e1c36eb47b732fb8ff1db33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 34260 fac3ca7d3353a02c170c663a86817ab2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 34560 de0b20e1fb34c4a605482afe4ccd383f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 48026 b1b6503c8d2c69dba29c0e7212210553
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 48042 b74910fe0c9fe6dedc55d616531e8e9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 43630 9c5855cb9e72e959a86bec59ca889a63
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 43654 5086f6f21c2eec63ee2dbae90e9006c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 47824 35033954fd15422a784c6a1502d0ed05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 47892 8a1e2129f4c4199e97f50979db7a7303
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 90440 749f5096fa443cebaa5819e7dedfd15d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 90780 e01f7cac074601d43a87d2efed48f5f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 34638 8fa9caf412924705ae079ecbf4581859
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 34696 2f8fe16bbc0d3cc5a858c93f92e2ef65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 535026 9d4cbabe440b3b35dca15cab907c977a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 534774 9813309ab4c7c9cf97364bca8df2309e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 130862 d65ebfcedc44f8a18a2a6dbc728a0808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 130886 a7b9ec1632f19a9bc991858b8522691f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 91586 dff28b0c21dbfd697f8f7cd153017f62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 91658 78956e99f332397bfcdc0d5ce6466ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 305268 20691a772242ecf4b853df1228b49b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 306204 6fb638d788f6ab1fee67c09fb0054274
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 4301526 9a01c667449a37d1daf3d1f01c0cbaed
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 4430826 fabbe2cbce7e887e0da33b0ebf01c7c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb
Size/MD5: 729628 a0c53de17e95532c4c748dcb8c3f8a82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
Size/MD5: 729524 e1e5eef7b13c61550d8ba319ae41a0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb
Size/MD5: 727666 bec8fde6ea2236863fa2da253cc891d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb
Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb
Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb
Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb
Size/MD5: 771288 818266f8a6808cc542c9245db590c703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb
Size/MD5: 180486 579bada2cd54987719ae06e8269c176e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 182664 1ff8ed599a987d8a016a359412511d72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 182810 4711fddd17faed9cb7de1ec1d71fc53e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 249278 23dab95ffbc4b230ddc7f1c797a3bcb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 251962 fe10f470f29620ce2f54260684821bb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 33842 b9dbe86e294a6f732c08965009591921
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 33864 eb80dbd858a2a1154de4670b63c33059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 310380 2382b6c171c0aa238ddb3df4a4ad8dfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 310412 253a9da96c5fa7f006a3311187163630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 2493630 c992b5a7a0c300009c416305f2e6ce01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 2511312 975b0287bf52ab17a32b804add8de75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 147230 fbd3a7d9e0065703b8528bc452384621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 147306 5039e5f46fed6adcbc78430a7f5136d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 228658 7ec7d48f3e42055a07e20e6e3e3142c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 228734 aa7e8172c565ca8124678fa9c9444a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 165954 3e748608ea7b38c34be69c1ff91ad2a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 166012 f708e9e4ad641fa6275a5a3e535b06ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 36362 143f93890826df238056a1e5f43bc07a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 36486 13949aaa8ad32338fff3c56ad0780c9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 156928 9888f0f521ed580da0aa3eee88db9ee9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 157200 14718c7817980def8cefe742fc25f4b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 90206 9b4f0a5ae4ecc56928710578948e8aa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 91098 72d98fe1c957a6533d0e92bcd9df126f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 48114 c156299aa317a60124657975ba0422cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 48158 41a0c6cdd72641fc6327c91e2a41303e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 9106 b3c84333d67154196fe492330ec937f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 9112 c6d1478d99deba24df0f1abc7a1c6360
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 37450 d41485700623523bc62b122a67f57f37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 37472 8c553307ba6fec0874a4767f46eac97c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 93834 49462cab3b38d4e445456e6496f688e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 94402 a0ab7d68e42751978e478e46b39c8b58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 1555960 02d24e085fcacdc34b770d8e4b3e60c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 1506776 e05a832ffa4bb240518968c28eb05fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 37966 d5bd6c357df20158f33dc5d8b898786e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 37970 b1917a566671571351108712ea8b7cea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 15568 0094f62a06418771e1b7ce988e5229dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 15580 5f1e986aa2e88d63d62322ec85e8da17
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 50002 d7a47201c272480d804ab92e91a9c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 50056 08be19a737d5c6b1b99b21c072e28d75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 123832 091e7733c12a45745381b4fe35d3640b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 124268 2e5ad0b6c7b80907a9927bb37446aa06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 15488 0afa442071262b64ba4fbfe594b44306
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 5710 b999ccf838edc897b8874914e3f25148
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
Size/MD5: 20788 7140a98dd26b05e5278d938a02b9af4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
Size/MD5: 20798 a2cab82a0956e6ec96375cd9f6e23a29
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 340852 5448ca0d59837472e8062a7758249b05
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 281626 20cdb99682c1f387eedd2dfdccc39c0b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 60558 30fa795c08458a313f3a04c3ac06b833
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 68708 65c5e7b743e6e041e55ab080726e6326
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 48390 9d549e434d1f43ca803c400337537735
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 53128 e1b19e86e96b2a705f52257d0ba3e446
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 96780 69931c2ff42e93b841cbc39040b5f30b
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 109864 55530222d62b149471f8f7ec0a0b401c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 41000 e504306368b70e7b1d4080fb9f104774
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 40386 867836bfd128cb699b6084d22ae5b9ba
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 598544 7c74713ce524ca6056f98b948ba1009d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 631378 f6d7ccfc08940e0f182d7c347aa6fe1b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 155250 5e58765f9014ac1b91db52377be3214e
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 150514 1c673dcbb00b8bdb03c140e2c16c1c0b
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 106286 f66ae752322b3a80afd81acce9678c54
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 110218 b81a7936f5d028e6e2d1b0c66ec67a82
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 418794 7614b2ba143ebc43a4df17d3a553f07c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 355170 c461e16d2638bbd922ba08faa3aadb1f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 4184440 fcf9a52cf7d828353fc20fc42f04074e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 5568942 e1244e4847aa34cefffd29c5e69d17da
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
Size/MD5: 834094 d2a5a47fe19b15efcbade3a458886100
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
Size/MD5: 853586 41d8ab0b3bac34b9ef18b3bd1751c06a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
Size/MD5: 834092 e1e2aa29e1424aef7ee116b1aa782e44
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb
Size/MD5: 760646 0e4b57d343052f30433529cbe14385ab
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb
Size/MD5: 196496 08665e49676e012315b941d37f838812
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 289406 e171a625ccdacd6709fee1c6e116e3bf
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 310398 ac3b6dacc77e4002ca825e265bbedea2
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 221150 6a0092ae1be40ca9ee127b2232d15cb0
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 223804 af7ba0faf09abaf57945a5e7fc2ee506
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 31938 5101007b3b2c9c45eb839952ff705786
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 36496 5dbc40f2acca40498c173d0886f9c2fb
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 343926 8c91a96bd0c3c6cc134532d13fd3d37e
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 385810 4a30a8fe1a7d7c1367938575c185f169
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 2173120 cb265da97dfe62f146fd1fe41ebfc1f9
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 2372824 8525c63c57d9345520be8210544f214c
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 223066 00121583edd924fe1757fa727ce876f3
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 217338 72c2573434f500ed671fa00582074ca7
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 259842 55eca2948a90fd62fa2e4ff0a9af80c9
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 296094 bfda8ec67edf7abd1478a60b126995ac
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 131886 ad03d7e0dbe804de4593e2fb86ebc4d0
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 154672 b67bb554dccec4c27d6accfbc97de8e4
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 50974 ee184ba015afebe43b7d67545684a609
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 45510 62e72d83114e691e6644f77328eae811
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 108060 869c7fefad265a86e620a08b85dccca2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 123884 14b554ea470bda34e64f0d1df7fc6516
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 84352 1f3ffcebad40e4289c58fb81aec0855e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 89956 8f8f82acc6aad562a95d254c5fac022c
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 77236 e74748e50bc049e1ca8abd0babfcae76
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 28408 34f21190bd3bbd99cbcd25074d41faaa
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 8958 91a68cc7a6fe6edf7ac0be03e165b4da
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 10186 b4b821de875ffd8607a5f867f42854cc
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 62110 8194a3936a0ec9bbdc1866f8201d7015
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 72518 009ef857c62f697f9ee69284634b274f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 106886 da2d5917ae498c3078ebbd70ff3da14b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 136600 e6165d5923d6aefd3f3398010ee23694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 1648486 4f570da059c50025d135c0e3f75ccd5e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 1575088 c836ac8e48f8d71fabddbba3b950c198
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 78218 eddd03eab6e34af5a232892afc3bca0a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 83474 0ef56c605b39df3e5edfb67682ae2c06
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 17454 c7dbbca300fc48245cd4cfcf51d5b35d
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 18520 94418ced4448d327ec47dc602c17241a
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 67940 7a38341b4bc2c79511068590fc302c01
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 80278 e54c3d70347bae3108d67b1bc2bc4516
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 152200 1dc38fce24ffad9be140b3948e356e05
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 159704 c78e3cd87f71f9a728004fd7e546cb50
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
Size/MD5: 25778 b7471dba3ec7b8c05d5ea5739933fe93
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 146488 3b7be44529c4cc86514657ac7b12b12b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 71440 aad8b8756f92832f4febd71db1f966dd
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 47602 3db40ba1ebd556f46b88da6dbed5c5d3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 98038 101ce2471c33a479cf85df2b2e2c5211
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 591060 cf8fb919251529d57a1f318311b3707a
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 151664 20c364a8b683a0c4ba27567503cf5296
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 99356 e0c14c26cb974c7825f345cd70429841
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 3186134 44a50ae97caf252433b0ecfac295ec59
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
Size/MD5: 652300 cd39dcccee9c7a771274cdf208530af6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
Size/MD5: 651290 f71657ec5a90274fe87615325f631740
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb
Size/MD5: 771020 0f4a6d78f1bfc4c66dec85397a1dfe38
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb
Size/MD5: 198080 42b0b00c0a74c8f19e63959105f8312f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 280878 fd57b5da83294769b64c507d1819bf0e
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 214702 5aacff2a187543bc7c03d401f68607be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 31894 37e7ede984e9a95085fef957bd24f9d3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 337020 a60a63332965ca2e7eb04b9e5af55555
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 1765768 473b47001814ec3dcfe3f7d13b591ddf
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 246854 4fcf74412f97aaad8445b41a8568ed9d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 139988 d2f75d8b75b929fbf9220da8bdf7e589
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 39912 a365983317c1b3c4dda94e11903aff3b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 206902 462e5550a90007c8c5418938dd676f6b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 9178 c9f2992677c044041a448845a7d38b11
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 64466 52cf00bc003b8b5701298fad5517731f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 212946 fbbb948d246dbea1ce131546d8bf6c2e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 1272618 4aec314341cdc776f20508b90866f5ae
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 96624 f0995ec49806ff5ede44bd80ff510d6e
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 17702 9eb7b43e2289a69f9dcd478a5dc8d754
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 208204 b7724ff354d34b60cf7e2c5f50e61637
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 193306 12a8a53ca0ef921b491d73d2bc051f73
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
Size/MD5: 27206 6ae9400c4f74471e4b0baa8e12220191
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Linux Kernel e1000 Driver Denial of Service Vulnerability
SECUNIA ADVISORY ID:
SA35265
VERIFY ADVISORY:
http://secunia.com/advisories/35265/
DESCRIPTION:
A vulnerability has been reported in the Linux Kernel, which can be
exploited by malicious people to cause a DoS (Denial of Service).
The vulnerability is caused due to an error in the
"e1000_clean_rx_irq()" function in drivers/net/e1000/e1000_main.c.
SOLUTION:
Fixed in the GIT repository.
http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10
PROVIDED AND/OR DISCOVERED BY:
Neil Horman
ORIGINAL ADVISORY:
http://git.kernel.org/linus/ea30e11970a96cfe5e32c03a29332554573b4a10
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. Fixes for
CVE-2010-0419 caused failures when using KVM in certain situations.
We apologize for the inconvenience. The Common
Vulnerabilities and Exposures project identifies the following problems:
CVE-2009-4537
Fabian Yamaguchi reported a missing check for Ethernet frames larger
than the MTU in the r8169 driver.
CVE-2010-0727
Sachin Prabhu reported an issue in the GFS2 filesystem.
CVE-2010-1083
Linus Torvalds reported an issue in the USB subsystem, which may allow
local users to obtain portions of sensitive kernel memory.
CVE-2010-1087
Trond Myklebust reported an issue in the NFS filesystem. This has an unknown
security impact.
CVE-2010-1173
Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from
Codenomicon Ltd reported an issue in the SCTP subsystem that allows
a remote attacker to cause a denial of service using a malformed init
package.
CVE-2010-1187
Neil Hormon reported an issue in the TIPC subsystem.
CVE-2010-1437
Toshiyuki Okajima reported a race condition in the keyring subsystem.
CVE-2010-1446
Wufei reported an issue with kgdb on the PowerPC architecture,
allowing local users to write to kernel memory. Note: this issue
does not affect binary kernels provided by Debian. The fix is
provided for the benefit of users who build their own kernels
from Debian source.
CVE-2010-1451
Brad Spengler reported an issue on the SPARC architecture that allows
local users to execute non-executable pages. See the referenced Debian bug page for details.
For the stable distribution (lenny), these problems have been fixed in
version 2.6.26-22lenny1.
We recommend that you upgrade your linux-2.6 and user-mode-linux
packages.
The following matrix lists additional source packages that were
rebuilt for compatibility with or to take advantage of this update:
Debian 5.0 (lenny)
user-mode-linux 2.6.26-1um-2+22lenny1
Upgrade instructions
- --------------------
wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.
If you are using the apt-get package manager, use the line for
sources.list as given below:
apt-get update
will update the internal database
apt-get upgrade
will install corrected packages
You may use an automated update by adding the resources from the
footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
- --------------------------------
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz
Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc
Size/MD5 checksum: 5778 713b8a3f2bc10816264a81c0a9eb7860
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz
Size/MD5 checksum: 7894925 86ecf2ca8808aea84b0af06317616a6c
Architecture independent packages:
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb
Size/MD5 checksum: 126228 be9c5c392a1ab0cf0a297063abf983f6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb
Size/MD5 checksum: 1764832 b0d63ac0b12a0679867b8b53bf4c3a54
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb
Size/MD5 checksum: 2871892 c5c0e0d8ea193812566f9481e6ca8440
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb
Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb
Size/MD5 checksum: 4627886 fe792ad0bcf2c9f8ac4bb496e9885a20
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb
Size/MD5 checksum: 110906 6ef2c4468e55570a3e571021299d4760
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 374304 046703c72d1bf6bcc81cb462e0f4d7ec
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 372708 a6922d1de2035d2745d5ad56a6e38eb9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 3620318 4c7448f11e8a63ddec95b7ddaf6e9c02
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 373176 fbda1e3fb70a213ee26ab4e0a5af16a7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 110428 82fc153ba577607964e55ce0d5eba8a8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 110404 9e24c63932b52a18206f951f18438a90
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 760714 dbef4d63df60be4c54e5a8999b2f1203
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb
Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 391290 529d0af88248eeb9db6c720147c3c9c9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 1809098 2119049dd7757d1a7aa9b0cb6d65a4e6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 753158 c06cd160c023755232e79c187b20a98e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 391970 7e2145ea394dcbd739307b7cff343ffc
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 387348 d76eb180fa81f742ee87d9524f3bc5a3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 3757248 db362b7459220059221418a2b1542659
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 110338 19ec7c8ca6e51c0a93352a059f9d5df8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 110374 0e703e2b4306ca1e68cc61460ef86686
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 3724662 ae8fed857d819d7a3dd5b3085c367085
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 3780338 a2cd8cdd414be8c412bd923576ccb456
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 3856722 9621b8e802a4e482de1db03572b0f72d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 110350 acdbea58008fec881f380752f9fc3ea6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb
Size/MD5 checksum: 397220 709b723fefd37764ab8bffb079eb312f
arm architecture (ARM)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 352980 44e27ad26963a2c1dbed9240b28d7c5b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 369410 e26f28edccaeabf04dec8e4d2d8cc88f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 110444 631821dedb019f48b3133246338f4521
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 751260 027d7225ddd40e26f12a9c7c7cc17b55
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 4140556 a36e76af416da97176639d34a6dd42a2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 368088 8388881b72ce56cef47cb61a51abfe8d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 110404 611a83d9ddb07104525d3ae7eca714b8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb
Size/MD5 checksum: 364180 878a5bd8fa6419dd6efe6422c7a14cbc
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 365700 0327b96ec1802e56c4ffee19ce1c9dc5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 368810 05ee76d995844fc8461223846ab41802
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 110358 830c76ccdf7d7c99f3ea84e1e8bc962d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 110392 c64900dc9ec3812df164d47c006ecffe
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 340088 3b6e8d8210d6e6e68eee6ddc2cab8f09
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 4136736 42aebe2283d941bb7724daf03882914d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 751906 d1d0480ba764b4ca3bdae8a651acd066
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 9606938 569b72a642446ac1ffe4ed2aa13f50aa
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb
Size/MD5 checksum: 370546 a3f2c479e65c9ae3be17641001b33afc
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 302516 dd1800b19f0df391bd05658a0a7846c0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 110354 479a0788049f39e648e57a3c5007b993
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 3598606 4429cb37eda685553dde7198e5b47fd5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 762928 fe2e02babc93f6bdcc16c8f7ad8a5a88
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 301842 1e58cca757600c08424118ace4a50da5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 110374 9198f6103932b14d766b0e4c32110806
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 301034 890ed76fde4dedddcb9db60f7ba0091d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb
Size/MD5 checksum: 303348 6991ba8c20ae638798fda57540014d30
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 399720 ee32214acdf697edca92068f2d64f8b3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 110450 191bb7f29ece9f8ea2f8cff03efae3cd
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 398126 32ef574340b20e8f2c7465f2290a8c0b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 413242 a5f35b11ae06961132fd16e21d5b5337
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 409820 586c33fc476019b08a3b75816d9bf520
http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 110392 3f9c02cb47bc1070b92358227e030768
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 767274 369a4858f7dfa2560ec664a08fdbac42
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 3865974 0510efa636bb1554f9a2c040c1ee6f19
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 3807640 6b21b3346b8196f19ea59d16a2e7b8f4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 1596580 5f456e26e01a793881871f4d683b13b1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 417750 057786734b1771be73cea6c484a09cce
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 410364 4f381b525756e6cf131be68398e58fe7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 110394 46fba74b6675f6df2057da14ba3931f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 409858 99ce0b8165bd71e4b90745ad5a7577d1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 3947966 aabcdf68ca8c4d35d87ad2eecb569517
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 3842206 b5e7820e844761d65d8dbf0a4ea639e5
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb
Size/MD5 checksum: 411454 771b6960fbfd4658124eac3673e01e90
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 359186 d2391d9bdb5fe861abe5fbd0f9f2f989
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 3659176 8df0d712004a67cafedb9b4926970368
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 359256 18a5fda7c38b900462ea120ae04a3c98
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 751862 329f5ddfc14f4f6e63aa3834f7a927fe
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 3691882 19f4f11bbad0443a7ae7153823bcc0e7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 359722 f3d89cc673ff0f2e5b7ff2e718ff44f1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 110350 9881f68b5f5446c4c773dc60d655a589
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 110386 c1ddbef0eeae94731617e277b32018c6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb
Size/MD5 checksum: 359654 cba07c82268fc13d6007ecf4be2c8508
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 262068 31c1aadffe81551bef675f9bc91b6f1e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 358936 9ec1ce1473362c253cf4dc7d2fd791f6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 3966442 111674b840698cede9cdf3ecec2d5e3b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 302384 7f9f26f809e46a4748158588402d7ace
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 359360 d07b20a27666a8cb2c43f03eeb729c57
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 285392 9d513d80efd66be3e9ba7fa929b13b5f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 303780 3a507cccd77e01f7449a8ff73a3e5f6f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 760156 80eaea319450a06fe9c2310bdff051e2
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 110400 6676cd4c8df659937bac47ed0c08bf37
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 110464 fcbbce5e6741f1a1ec4830dba9a8ee91
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb
Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 110460 445931c0ad4fa00f8875f5cbaf9d83aa
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 760930 064ffab1507d84791e943528662e4c86
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 297650 4433daa21c6e697d8c1bb33355e14ee1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 359828 870a33c1aea0535ab0b25f3016aa9623
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 3967560 590a467f25e74daf442dfd54caaf104e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 303240 9620ba551b29adb6052e13f8277347c0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 302768 59fe05d578020afc8e1e8fe3fce3b41c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 110406 3a073335ba3488e55549b82e005fefda
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb
Size/MD5 checksum: 359706 43272f2843e3b39735812c24aad332f5
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 110358 eb7bc8e6a28a6801bc7be5d22bf95a2f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 363808 c2c489e8798d50db73d709367e390113
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 365378 a4c38de9a287a71e84d09d5474393d41
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 110392 9dd420c73a4b0c7d55fe2372a439adfb
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 3782640 31d483da8ccb87dbd7f75200515c8b3f
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 366524 a3970adc5168a37d49f28c5ce4ca05ff
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 746782 d0ef1631862e4130479ce4e3da0a6050
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 3814900 2b936155fef59a231764ca014043b806
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 370710 35281c3da9947c322b12a014adabbcad
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 371066 9961d473b25000f7bb7a23bde2720323
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb
Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 758022 786d9ca518b1a573caf38f5492104cc4
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 238208 3155d20f0210f5fd9a2e27fc28165502
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 236574 05d74c2012431ee9bdae90e172a82de0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 237136 7950ba3ebfc31e3cf6536b34eccaf684
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 7828888 56510e3515975d5ed979a55fb0bb14b7
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 1633146 654e757be4670f764a99049c7984aa98
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 3633806 0c911d5a677f4fdb22f44cf617cd8374
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 7534830 da50ed9bfd6846d2ab2ced362b19ab4e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 7889984 06c9c7d89731808d7e376986cc472843
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 110394 68dd1fe380aa0c9ba6caa84f934569fd
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 110416 c1d7fd64b9efab8228f305d5474de5d1
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb
Size/MD5 checksum: 3598560 f63cbef687984b543d1152e013bc95fe
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 304718 aa3ebf9c5e7cde5fc11513c27b4396d0
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 110370 d746af2e449aaf644370d7b88a03cf2d
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 800838 114ac1590a19b405fcacfb06ee36e55a
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 3820700 fff1d7baf26f32217a8100ca14875708
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 110352 02deff17df2e96a0ed208d786bdf9315
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 3785870 518b0d1f9d0d13adce8d6707726031ab
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 302894 c9354f7c9769be34b6356e0d042a294e
http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb
Size/MD5 checksum: 304918 228d8163856c2e8e261b0fd086475d68
These files will probably be moved into the stable distribution on
its next update
VAR-200907-0160 | CVE-2009-2450 | Tall Emu Online Armor Personal Firewall AV+ Such as OAmon.sys kernel driver Vulnerable to gaining privileges |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
The OAmon.sys kernel driver 3.1.0.0 and earlier in Tall Emu Online Armor Personal Firewall AV+ before 3.5.0.12, and Personal Firewall 3.5 before 3.5.0.14, allows local users to gain privileges via crafted METHOD_NEITHER IOCTL requests to \Device\OAmon containing arbitrary kernel addresses, as demonstrated using the 0x830020C3 IOCTL. Online Armor Personal Firewall is prone to a local privilege-escalation vulnerability.
An attacker may exploit this issue to execute arbitrary code with elevated privileges, which may facilitate a complete compromise of the affected computer.
Online Armor Personal Firewall 3.5.0.12 and prior versions are affected. Online Armor Personal Firewall AV+ is also vulnerable. Local non-privileged users can write arbitrary data to arbitrary addresses, resulting in the execution of arbitrary kernel mode code. .text:00013E8D @@ioctl_830020C3: .text:00013E8D mov eax, [ebp+OutputBuffer]; UserBuffer .text:00013E90 mov dword ptr [eax], 1 ; UserBuffer[0] = 1 .text:00013E96 mov eax , edi.text:00013E98 mov dword ptr [eax], 4.text:00013E9E jmp @@return_false …
VAR-200906-0456 | No CVE | Netgear RP614 Wireless Router Cross-Site Request Forgery Vulnerability |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
The Netgear RP614 is a small home wireless router. The Netgear RP614 router allows users to perform certain operations through HTTP requests, but does not perform any validity checks on the request. If a remote attacker submits a malicious AddKeyword variable request to /cgi-gin/apply via an HTTP request, it may cause malicious code to be injected and executed in the user's browser.
Successful exploits can run privileged commands on the affected device.
Netgear RP614 running firmware 1.0.5_04.23 is vulnerable. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Netgear RP614 Cross-Site Request Forgery Vulnerability
SECUNIA ADVISORY ID:
SA35276
VERIFY ADVISORY:
http://secunia.com/advisories/35276/
DESCRIPTION:
Russ McRee has reported a vulnerability in Netgear RP614, which can
be exploited by malicious people to conduct cross-site request
forgery attacks. This can be exploited to perform
administrative actions or conduct script insertion attacks e.g. when
a logged-in administrator visits a malicious web site. Other versions may also be affected.
SOLUTION:
Do not visit untrusted web sites or follow untrusted links when being
logged-in to the administration interface.
PROVIDED AND/OR DISCOVERED BY:
Russ McRee, HolisticInfoSec
ORIGINAL ADVISORY:
http://holisticinfosec.org/content/view/116/45/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200906-0598 | CVE-2009-1385 | Linux kernel of e1000_clean_rx_irq Integer underflow vulnerability in functions |
CVSS V2: 7.8 CVSS V3: - Severity: HIGH |
Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size. (DoS) There is a vulnerability that becomes a condition.Denial of service due to crafted frame size (DoS) There is a possibility of being put into a state. The NFSv4 implementation is one of the distributed file system protocols. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
- -----------------------------------------------------------------------
VMware Security Advisory
Advisory ID: VMSA-2009-0016
Synopsis: VMware vCenter and ESX update release and vMA patch
release address multiple security issue in third
party components
Issue date: 2009-11-20
Updated on: 2009-11-20 (initial release of advisory)
CVE numbers: --- JRE ---
CVE-2009-1093 CVE-2009-1094 CVE-2009-1095
CVE-2009-1096 CVE-2009-1097 CVE-2009-1098
CVE-2009-1099 CVE-2009-1100 CVE-2009-1101
CVE-2009-1102 CVE-2009-1103 CVE-2009-1104
CVE-2009-1105 CVE-2009-1106 CVE-2009-1107
CVE-2009-2625 CVE-2009-2670 CVE-2009-2671
CVE-2009-2672 CVE-2009-2673 CVE-2009-2675
CVE-2009-2676 CVE-2009-2716 CVE-2009-2718
CVE-2009-2719 CVE-2009-2720 CVE-2009-2721
CVE-2009-2722 CVE-2009-2723 CVE-2009-2724
--- Tomcat ---
CVE-2008-5515 CVE-2009-0033 CVE-2009-0580
CVE-2009-0781 CVE-2009-0783 CVE-2008-1232
CVE-2008-1947 CVE-2008-2370 CVE-2007-5333
CVE-2007-5342 CVE-2007-5461 CVE-2007-6286
CVE-2008-0002
--- ntp ---
CVE-2009-1252 CVE-2009-0159
--- kernel ---
CVE-2008-3528 CVE-2008-5700 CVE-2009-0028
CVE-2009-0269 CVE-2009-0322 CVE-2009-0675
CVE-2009-0676 CVE-2009-0778 CVE-2008-4307
CVE-2009-0834 CVE-2009-1337 CVE-2009-0787
CVE-2009-1336 CVE-2009-1439 CVE-2009-1633
CVE-2009-1072 CVE-2009-1630 CVE-2009-1192
CVE-2007-5966 CVE-2009-1385 CVE-2009-1388
CVE-2009-1389 CVE-2009-1895 CVE-2009-2406
CVE-2009-2407 CVE-2009-2692 CVE-2009-2698
CVE-2009-0745 CVE-2009-0746 CVE-2009-0747
CVE-2009-0748 CVE-2009-2847 CVE-2009-2848
--- python ---
CVE-2007-2052 CVE-2007-4965 CVE-2008-1721
CVE-2008-1887 CVE-2008-2315 CVE-2008-3142
CVE-2008-3143 CVE-2008-3144 CVE-2008-4864
CVE-2008-5031
--- bind ---
CVE-2009-0696
--- libxml and libxml2 ---
CVE-2009-2414 CVE-2009-2416
--- curl --
CVE-2009-2417
--- gnutil ---
CVE-2007-2052
- -----------------------------------------------------------------------
1. Summary
Updated Java JRE packages and Tomcat packages address several security
issues. Updates for the ESX Service Console and vMA include kernel,
ntp, Python, bind libxml, libxml2, curl and gnutil packages. ntp is
also updated for ESXi userworlds.
2. Relevant releases
vCenter Server 4.0 before Update 1
ESXi 4.0 without patch ESXi400-200911201-UG
ESX 4.0 without patches ESX400-200911201-UG, ESX400-200911223-UG,
ESX400-200911232-SG, ESX400-200911233-SG,
ESX400-200911234-SG, ESX400-200911235-SG,
ESX400-200911237-SG, ESX400-200911238-SG
vMA 4.0 before patch 02
3. Problem Description
a. JRE Security Update
JRE update to version 1.5.0_20, which addresses multiple security
issues that existed in earlier releases of JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095,
CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099,
CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103,
CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671,
CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676,
CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720,
CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.0 Windows Update 1
VirtualCenter 2.5 Windows affected, patch pending
VirtualCenter 2.0.2 Windows affected, patch pending
Workstation any any not affected
Player any any not affected
Server 2.0 any affected, patch pending
Server 1.0 any not affected
ACE any any not affected
Fusion any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911223-UG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2 *
* vMA JRE is updated to version JRE 1.5.0_21
Notes: These vulnerabilities can be exploited remotely only if the
attacker has access to the Service Console network.
Security best practices provided by VMware recommend that the
Service Console be isolated from the VM network. Please see
http://www.vmware.com/resources/techresources/726 for more
information on VMware security best practices.
The currently installed version of JRE depends on your patch
deployment history.
b. Update Apache Tomcat version to 6.0.20
Update for VirtualCenter and ESX patch update the Tomcat package to
version 6.0.20 which addresses multiple security issues that existed
in the previous version of Apache Tomcat.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
Apache Tomcat 6.0.20: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580,
CVE-2009-0781, CVE-2009-0783.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the following names to the security issues fixed in
Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461,
CVE-2007-6286, CVE-2008-0002.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
======== ======== ======= =======================
vCenter 4.0 Windows Update 1
VirtualCenter 2.5 Windows affected, patch pending
VirtualCenter 2.0.2 Windows affected, patch pending
Workstation any any not affected
Player any any not affected
ACE any Windows not affected
Server 2.x any affected, patch pending
Server 1.x any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911223-UG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 not affected
Notes: These vulnerabilities can be exploited remotely only if the
attacker has access to the Service Console network.
Security best practices provided by VMware recommend that the
Service Console be isolated from the VM network. Please see
http://www.vmware.com/resources/techresources/726 for more
information on VMware security best practices.
The currently installed version of Tomcat depends on
your patch deployment history.
c. Third party library update for ntp.
The Network Time Protocol (NTP) is used to synchronize a computer's
time with a referenced time source.
ESXi 3.5 and ESXi 4.0 have a ntp client that is affected by the
following security issue. Note that the same security issue is
present in the ESX Service Console as described in section d. of
this advisory.
A buffer overflow flaw was discovered in the ntpd daemon's NTPv4
authentication code. If ntpd was configured to use public key
cryptography for NTP packet authentication, a remote attacker could
use this flaw to send a specially-crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the
privileges of the "ntp" user.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1252 to this issue.
The NTP security issue identified by CVE-2009-0159 is not relevant
for ESXi 3.5 and ESXi 4.0.
The following table lists what action remediates the vulnerability
in this component (column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.0 ESXi ESXi400-200911201-UG
ESXi 3.5 ESXi affected, patch pending
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 not affected
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
d. Service Console update for ntp
Service Console package ntp updated to version ntp-4.2.2pl-9.el5_3.2
The Network Time Protocol (NTP) is used to synchronize a computer's
time with a referenced time source.
The Service Console present in ESX is affected by the following
security issues.
A buffer overflow flaw was discovered in the ntpd daemon's NTPv4
authentication code. If ntpd was configured to use public key
cryptography for NTP packet authentication, a remote attacker could
use this flaw to send a specially-crafted request packet that could
crash ntpd or, potentially, execute arbitrary code with the
privileges of the "ntp" user.
NTP authentication is not enabled by default on the Service Console.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1252 to this issue.
A buffer overflow flaw was found in the ntpq diagnostic command. A
malicious, remote server could send a specially-crafted reply to an
ntpq request that could crash ntpq or, potentially, execute
arbitrary code with the privileges of the user running the ntpq
command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-0159 to this issue.
The following table lists what action remediates the vulnerability
in the Service Console (column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200911238-SG
ESX 3.5 ESX affected, patch pending **
ESX 3.0.3 ESX affected, patch pending **
ESX 2.5.5 ESX affected, patch pending **
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** The service consoles of ESX 2.5.5, ESX 3.0.3 and ESX 3.5 are not
affected
by CVE-2009-1252. The security issue identified by CVE-2009-0159 has a
low impact on the service console of ESX 2.5.5, ESX 3.0.3 and ESX 3.5.
e. Updated Service Console package kernel
Updated Service Console package kernel addresses the security
issues below.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3528, CVE-2008-5700, CVE-2009-0028,
CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676,
CVE-2009-0778 to the security issues fixed in kernel
2.6.18-128.1.6.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-4307, CVE-2009-0834, CVE-2009-1337,
CVE-2009-0787, CVE-2009-1336 to the security issues fixed in
kernel 2.6.18-128.1.10.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-1439, CVE-2009-1633, CVE-2009-1072,
CVE-2009-1630, CVE-2009-1192 to the security issues fixed in
kernel 2.6.18-128.1.14.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-5966, CVE-2009-1385, CVE-2009-1388,
CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407 to the
security issues fixed in kernel 2.6.18-128.4.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2692, CVE-2009-2698 to the
security issues fixed in kernel 2.6.18-128.7.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-0745, CVE-2009-0746, CVE-2009-0747,
CVE-2009-0748, CVE-2009-2847, CVE-2009-2848 to the security issues
fixed in kernel 2.6.18-164.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911201-UG
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
ESX 2.5.5 ESX not applicable
vMA 4.0 RHEL5 Patch 2 **
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
** vMA is updated to kernel version 2.6.18-164.
f. Updated Service Console package python
Service Console package Python update to version 2.4.3-24.el5.
When the assert() system call was disabled, an input sanitization
flaw was revealed in the Python string object implementation that
led to a buffer overflow. The missing check for negative size values
meant the Python memory allocator could allocate less memory than
expected. This could result in arbitrary code execution with the
Python interpreter's privileges.
Multiple buffer and integer overflow flaws were found in the Python
Unicode string processing and in the Python Unicode and string
object implementations. An attacker could use these flaws to cause
a denial of service.
Multiple integer overflow flaws were found in the Python imageop
module. If a Python application used the imageop module to
process untrusted images, it could cause the application to
disclose sensitive information, crash or, potentially, execute
arbitrary code with the Python interpreter's privileges.
Multiple integer underflow and overflow flaws were found in the
Python snprintf() wrapper implementation. An attacker could use
these flaws to cause a denial of service (memory corruption).
Multiple integer overflow flaws were found in various Python
modules. An attacker could use these flaws to cause a denial of
service.
An integer signedness error, leading to a buffer overflow, was
found in the Python zlib extension module. If a Python application
requested the negative byte count be flushed for a decompression
stream, it could cause the application to crash or, potentially,
execute arbitrary code with the Python interpreter's privileges.
A flaw was discovered in the strxfrm() function of the Python
locale module. Strings generated by this function were not properly
NULL-terminated, which could possibly cause disclosure of data
stored in the memory of a Python application using this function.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-2052 CVE-2007-4965 CVE-2008-1721
CVE-2008-1887 CVE-2008-2315 CVE-2008-3142 CVE-2008-3143
CVE-2008-3144 CVE-2008-4864 CVE-2008-5031 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911235-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
g. Updated Service Console package bind
Service Console package bind updated to version 9.3.6-4.P1.el5
The Berkeley Internet Name Domain (BIND) is an implementation of the
Domain Name System (DNS) protocols. BIND includes a DNS server
(named); a resolver library (routines for applications to use when
interfacing with DNS); and tools for verifying that the DNS server
is operating correctly.
A flaw was found in the way BIND handles dynamic update message
packets containing the "ANY" record type. A remote attacker could
use this flaw to send a specially-crafted dynamic update packet
that could cause named to exit with an assertion failure.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-0696 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911237-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
h. Updated Service Console package libxml2
Service Console package libxml2 updated to version 2.6.26-2.1.2.8.
libxml is a library for parsing and manipulating XML files. A
Document Type Definition (DTD) defines the legal syntax (and also
which elements can be used) for certain types of files, such as XML
files.
A stack overflow flaw was found in the way libxml processes the
root XML document element definition in a DTD. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.
Multiple use-after-free flaws were found in the way libxml parses
the Notation and Enumeration attribute types. A remote attacker
could provide a specially-crafted XML file, which once opened by a
local, unsuspecting user, would lead to denial of service.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2414 and CVE-2009-2416 to these
issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911234-SG
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
ESX 2.5.5 ESX affected, patch pending
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
i. Updated Service Console package curl
Service Console package curl updated to version 7.15.5-2.1.el5_3.5
A cURL is affected by the previously published "null prefix attack",
caused by incorrect handling of NULL characters in X.509
certificates. If an attacker is able to get a carefully-crafted
certificate signed by a trusted Certificate Authority, the attacker
could use the certificate during a man-in-the-middle attack and
potentially confuse cURL into accepting it by mistake.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2417 to this issue
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911232-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
j. Updated Service Console package gnutls
Service Console package gnutil updated to version 1.4.1-3.el5_3.5
A flaw was discovered in the way GnuTLS handles NULL characters in
certain fields of X.509 certificates. If an attacker is able to get
a carefully-crafted certificate signed by a Certificate Authority
trusted by an application using GnuTLS, the attacker could use the
certificate during a man-in-the-middle attack and potentially
confuse the application into accepting it by mistake.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2009-2730 to this issue
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi any ESXi not applicable
ESX 4.0 ESX ESX400-200911233-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 2.5.5 ESX not affected
vMA 4.0 RHEL5 Patch 2
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
4. Solution
Please review the patch/release notes for your product and version
and verify the md5sum of your downloaded file.
VMware vCenter Server 4 Update 1
--------------------------------
Version 4.0 Update 1
Build Number 208156
Release Date 2009/11/19
Type Product Binaries
http://downloads.vmware.com/download/download.do?downloadGroup=VC40U1
VMware vCenter Server 4 and modules
File size: 1.8 GB
File type: .iso
MD5SUM: 057d55b32eb27fe5f3e01bc8d3df3bc5
SHA1SUM: c90134418c2e4d3d6637d8bee44261300ad95ec1
VMware vCenter Server 4 and modules
File size: 1.5 GB
File type: .zip
MD5SUM: f843d9c19795eb3bc5a77f5c545468a8
SHA1SUM: 9a7abd8e70bd983151e2ee40e1b3931525c4480c
VMware vSphere Client and Host Update Utility
File size: 113.8 MB
File type: .exe
MD5SUM: 6cc6b2c958e7e9529c284e48dfae22a9
SHA1SUM: f4c19c63a75d93cffc57b170066358160788c959
VMware vCenter Converter BootCD
File size: 98.8 MB
File type: .zip
MD5SUM: 3df94eb0e93de76b0389132ada2a3799
SHA1SUM: 5d7c04e4f9f8ae25adc8de5963fefd8a4c92464c
VMware vCenter Converter CLI (Linux)
File size: 36.9 MB
File type: .tar.gz
MD5SUM: 3766097563936ba5e03e87e898f6bd48
SHA1SUM: 36d485bdb5eb279296ce8c8523df04bfb12a2cb4
ESXi 4.0 Update 1
-----------------
ESXi400-200911201-UG
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-155-20091116-013169/ESXi-4.0.0-update01.zip
md5sum:c6fdd6722d9e5cacb280bdcc2cca0627
sha1sum:de9d4875f86b6493f9da991a8cff37784215db2e
http://kb.vmware.com/kb/1014886
NOTE: The three ESXi patches for Firmware, VMware Tools, and the
VI Client "C" are contained in a single download file.
ESX 4.0 Update 1
----------------
https://hostupdate.vmware.com/software/VUM/OFFLINE/release-158-20091118-187517/ESX-4.0.0-update01.zip
md5sum: 68934321105c34dcda4cbeeab36a2b8f
sha1sum: 0d8ae58cf9143d5c7113af9692dea11ed2dd864b
http://kb.vmware.com/kb/1014842
To install an individual bulletin use esxupdate with the -b option.
esxupdate --bundle=ESX-4.0.0-update01.zip -b ESX400-200911223-UG
-b ESX400-200911238-SG -b ESX400-200911201-UG -b ESX400-200911235-SG
-b ESX400-200911237-SG -b ESX400-200911234-SG -b ESX400-200911232-SG
-b ESX400-200911233-SG update
5. References
CVE numbers
--- JRE ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2671
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2719
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2723
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2724
--- Tomcat ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002
--- ntp ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1252
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0159
--- kernel ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3528
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0675
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1336
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1192
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5966
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1388
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2406
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848
--- python ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4965
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1887
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5031
--- bind ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0696
--- libxml and libxml2 ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416
--- curl --
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2417
--- gnutil ---
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
- ------------------------------------------------------------------------
6. Change log
2009-11-20 VMSA-2009-0016
Initial security advisory after release of vCenter 4.0 Update 1 and
ESX 4.0 Update 1 on 2009-11-19 and release of vMA Patch 2 on 2009-11-23.
- -----------------------------------------------------------------------
7. Contact
E-mail list for product security notifications and announcements:
http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
* security-announce at lists.vmware.com
* bugtraq at securityfocus.com
* full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com
PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center
http://www.vmware.com/security
VMware security response policy
http://www.vmware.com/support/policies/security_response.html
General support life cycle policy
http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy
http://www.vmware.com/support/policies/lifecycle/
Copyright 2009 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
iEYEARECAAYFAksHAooACgkQS2KysvBH1xmQMACfTEcnuPanvucXPmgJCTT054o+
dtoAniXz+9xLskrkPr3oUzAcDeV729WG
=wSRz
-----END PGP SIGNATURE-----
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
- ----------------------------------------------------------------------
Debian Security Advisory DSA-1844-1 security@debian.org
http://www.debian.org/security/ Dann Frazier
July 28, 2009 http://www.debian.org/security/faq
- ----------------------------------------------------------------------
Package : linux-2.6.24
Vulnerability : denial of service/privilege escalation
Problem type : local/remote
Debian-specific: no
CVE Id(s) : CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633
CVE-2009-1895 CVE-2009-1914 CVE-2009-1961 CVE-2009-2406
CVE-2009-2407
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service or privilege escalation.
CVE-2009-1895
Julien Tinnes and Tavis Ormandy reported and issue in the Linux
vulnerability code. Local users can take advantage of a setuid
binary that can either be made to dereference a NULL pointer or
drop privileges and return control to the user.
CVE-2009-1961
Miklos Szeredi reported an issue in the ocfs2 filesystem.
CVE-2009-2406
CVE-2009-2407
Ramon de Carvalho Valle discovered two issues with the eCryptfs
layered filesystem using the fsfuzzer utility.
For the stable distribution (etch), these problems have been fixed in
version 2.6.24-6~etchnhalf.8etch2.
We recommend that you upgrade your linux-2.6.24 packages.
Note: Debian 'etch' includes linux kernel packages based upon both the
2.6.18 and 2.6.24 linux releases. All known security issues are
carefully tracked against both packages and both packages will receive
security updates until security support for Debian 'etch'
concludes. However, given the high frequency at which low-severity
security issues are discovered in the kernel and the resource
requirements of doing an update, lower severity 2.6.18 and 2.6.24
updates will typically release in a staggered or "leap-frog" fashion.
Upgrade instructions
- --------------------
wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.
If you are using the apt-get package manager, use the line for
sources.list as given below:
apt-get update
will update the internal database
apt-get upgrade
will install corrected packages
You may use an automated update by adding the resources from the
footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
- -------------------------------
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.diff.gz
Size/MD5 checksum: 4046697 0c540aa51d64fd0f41fefda0370a7d57
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.8etch2.dsc
Size/MD5 checksum: 5117 8149bb152305e615760fd5accc516b17
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz
Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af
Architecture independent packages:
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb
Size/MD5 checksum: 931690 8230f79880ab579b104e9b34029cc97d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb
Size/MD5 checksum: 1572166 59bdbfc8850a9eb4c7f09229f8481a04
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb
Size/MD5 checksum: 46892520 c736086affec0e829b80074008edc96d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.8etch2_all.deb
Size/MD5 checksum: 97696 ac7c8e4af4d15f8e77817f3a2060621e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb
Size/MD5 checksum: 4469630 76391a2afe93b14ef942260a2ab0f6c4
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.8etch2_all.deb
Size/MD5 checksum: 82766 fccf13a8baefeb96443c00718b47178a
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 26737560 705e6c1f456e523e4cd6e2199247ad8a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 27342178 b22b7be9f15a3fcd569e83b0981c7b2b
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 3454340 5d9c4195f523265e691a73d165a32bd5
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 331144 9b199341a9906f69b92956bee989678f
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 330548 2e97270481c6406f4703f7ffc642a306
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 82254 6ef54422427a87fb7013208abbb90bfe
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 26758348 3fa44a2c192d5296abff11160c4143f7
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 82234 2d73cbb156467a0e189b66d64d725957
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.8etch2_alpha.deb
Size/MD5 checksum: 332176 8abd6e28989d5ffa359dbdf523b8802a
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_amd64.deb
Size/MD5 checksum: 82232 f31859776e8c538793ce7bc12e4d16e6
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb
Size/MD5 checksum: 82238 0dd51e0668293dc4a112ba7c177a2d62
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb
Size/MD5 checksum: 355216 e912a184ffa55eefcbf4d075575f956b
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_amd64.deb
Size/MD5 checksum: 3649934 25d6d6f81163cd422b987cffe8555482
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_amd64.deb
Size/MD5 checksum: 19596152 128c3dcd4b54fbca2a8cccf553b15c15
arm architecture (ARM)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 308764 081a21f64a1939858fd628b2b17b1e9d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 82362 a02c06864fb8adb347c7b3b83707ec71
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 3937452 4296fde893b88cba41a5164cd6c68266
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 297832 882e93119837e060496995474bfbde0c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 82388 5682b9cb3c9efdf951541c5e951858d5
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 9356202 12691f5684650f5f808b4ccc3d77e6f6
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 10777668 be1c3aa597e81f449a1712c059b6d219
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 10786276 fdfef0d9f0a0f740cdf096efe4076849
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.8etch2_arm.deb
Size/MD5 checksum: 306278 243cc2aef642ad3dc3e6faa9f5b7d2ac
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 259166 403c84cc8eec53736e11babcd7133c36
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 82390 c1e6ec2b43d6dc4849ab58fcca7708fd
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 257800 dcf392b46aaabf4187d0b739d7b3f0b6
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 82356 e67f07544c8505aebf46d0fc5cc6ff9b
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 258558 a2e28e8a24b42aa4f092218fdb7b24b0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 14371812 91a757a164d87fcca9b7c8dcf9737e52
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 261468 72a0d875029ef878bcfa7734ad0e3221
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 3444724 e4cbc7652241146662a324980caf28e8
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 14830286 ee2c1dd21c02e82c845897b92fc44d18
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 13846760 3133b7187049be153f3d946556c58d5a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.8etch2_hppa.deb
Size/MD5 checksum: 13335008 a71482e5f95d01ae60ef6f9e84851905
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 19345260 c8d133c7df467610a2b58b02d437f140
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 19349370 99465914e158a8a8095d704c7a4eca58
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 82350 eb75675cf418a8fe18a45cf78e113b14
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 19589510 ed83c2d0ba92a0f4b5fb5daed6b86d5c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 347746 23befd72e069faf404ede7a276b78311
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 3647494 9cf283a4c89c8281db35e5fb2ace4335
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 82384 199633269844e3e36cf936f5a63857a7
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 361018 4f7299551139e79ad329057ff07de93d
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 359956 5272e0df584721713692ccb80e8fdc45
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 361502 4c9a0586154b5fce6d50610d6728bf75
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.8etch2_i386.deb
Size/MD5 checksum: 19278068 41f6b91dceeaba5592a15bdbb4170c3a
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 82360 e96d164aa97cbda5c4e0d4a4d8d47298
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 3570154 a7bdb15fd5dc46ea33b570390700255a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 32289122 8a66a1efccab804aece0f9c9f9a0c2c3
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 82378 11c070123743f3060aee864a6fa7621e
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 322394 7e68b691385f67de57eca947718b3cf3
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 32112122 81952edc15d24552bc7e0e250d4e4c2f
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.8etch2_ia64.deb
Size/MD5 checksum: 322756 0332b3131abca0dde23a3980e3269d6a
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 22151540 85f675d6aa5e858c776b25ed7b55fd01
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 17152584 968f51589e2246eb98d54f8f7a0deac3
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 246524 7d37dee7fa5f20d5484a054697944a4a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 11958562 189d907c882ca1f971e5df5b020db861
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 246320 9b22546464feae45ee05c1318ce4eeb1
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 214790 9f3182d818ff7b6a05993763a6120725
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 17168120 bc71f4391f0b74712a77ce0a98104c42
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 82240 56ffbcabce3c1df699ab5005b86b5fcb
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 10524568 1dcc5f02fea750b73b3d26bbf9436744
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 309414 2f3e51dd53a0aee437acd14822bdc812
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 82294 9d3e3e23c0fc8a0f1e1841e28fd3a2e2
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 3803692 496de2fac6b2631145112d3df8c30a74
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 309366 ad8430704237cac6706abefb3cb3a66a
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 225310 6f208c9d5eada9b92d3e98530a7421ab
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mips.deb
Size/MD5 checksum: 27775866 480af1976cfb2ad886bbeab57828e0a9
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 26985726 697670a3bb624d4d3d78f46f3dd1ffa0
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 16630534 64876417bfc90be839f742b7f3df4017
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 82296 3b389589e0d350fd94e1e6a55064b597
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 246006 6b907d81792642929e73f8f7138a0686
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 82244 06ea877ec50d7981c308674e878de0fd
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 21734936 1f58a04e3f3e233fc379f7585b37f67c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 309876 33999e485bc68c26f1355c34591fa9d1
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 246316 f5ee5c81b6f69590e7483c63914aa4f1
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 13317230 d5c0090dd1f3487c1a1b98e663d302a9
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 3803662 c04871193e6cd5fe88e7d757fe94dc15
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 246138 83d394f1c4638687b1bd71213d6fc9fd
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 16566994 4ad893a3f64121974125e7df7a246c32
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.8etch2_mipsel.deb
Size/MD5 checksum: 308542 d1aa85d73a85243f9e11e6d319829560
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 17459600 932f0c6e71fa2a92bcbf91245d4a6f34
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 19195098 3894f438fae8ccd897ae1b193e05a06c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 19486104 e186a5e57fc6ef416a9f0611b4e32b00
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 321892 920d908f2b7f39a4ea245a452707de9c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 321508 053a1e68eb59bc3616762c77c478b77c
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 3672616 9480b5733676cd5d73e984cd6b36cdb2
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 21169994 225176293c099a0a66a6e427f8f342c9
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 321100 ed5daac657617ab8ea09dedbbd5825e9
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 82240 d5758f3021b63ba5a46f4bb59a0264bd
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 82278 68134af3769b6654c610701382a41932
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.8etch2_powerpc.deb
Size/MD5 checksum: 294694 6e01dfd311f1094cb5cf39e6ab13030f
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 1502142 d742c3ccecaeae89dd72efa337ad8d77
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 194364 95a4fc8d1329f3926c95d0d866ea95c1
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 3429940 46b5705e72023ec8eabbeaaae179df0f
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 194060 0c71ba7ea8c4108e88ce439c83e36101
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 82228 f6a160399eb50aed5c7ce0a802977eec
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 82242 20fa5214b693fd929327b65dff5ec749
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 7200766 c6697bcd7109bad0fd2742368bfc7173
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.8etch2_s390.deb
Size/MD5 checksum: 6950228 2c118466985f0d41c074e3d7ae019d4e
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 82354 917940e7cc2b2ae64b7b13119c8d5cdf
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 263544 e8b14218397904ab5f792a659c713900
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 13317316 74c832fd75da1e42442c1fc2fb985454
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 3650988 92f721bff0660a92cff31845e3db2b09
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 261690 519b6d40d8fc3af21f475b10bfaef609
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 82374 8ff85603936f91294ec959d8fbca1db5
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.8etch2_sparc.deb
Size/MD5 checksum: 13019920 db00ad3ea888c38b94f6e9c2aebbd834
These changes will probably be included in the oldstable distribution on
its next update. ===========================================================
Ubuntu Security Notice USN-793-1 July 02, 2009
linux, linux-source-2.6.15 vulnerabilities
CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242,
CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338,
CVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630,
CVE-2009-1633, CVE-2009-1914, CVE-2009-1961
===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 6.06 LTS:
linux-image-2.6.15-54-386 2.6.15-54.77
linux-image-2.6.15-54-686 2.6.15-54.77
linux-image-2.6.15-54-amd64-generic 2.6.15-54.77
linux-image-2.6.15-54-amd64-k8 2.6.15-54.77
linux-image-2.6.15-54-amd64-server 2.6.15-54.77
linux-image-2.6.15-54-amd64-xeon 2.6.15-54.77
linux-image-2.6.15-54-hppa32 2.6.15-54.77
linux-image-2.6.15-54-hppa32-smp 2.6.15-54.77
linux-image-2.6.15-54-hppa64 2.6.15-54.77
linux-image-2.6.15-54-hppa64-smp 2.6.15-54.77
linux-image-2.6.15-54-itanium 2.6.15-54.77
linux-image-2.6.15-54-itanium-smp 2.6.15-54.77
linux-image-2.6.15-54-k7 2.6.15-54.77
linux-image-2.6.15-54-mckinley 2.6.15-54.77
linux-image-2.6.15-54-mckinley-smp 2.6.15-54.77
linux-image-2.6.15-54-powerpc 2.6.15-54.77
linux-image-2.6.15-54-powerpc-smp 2.6.15-54.77
linux-image-2.6.15-54-powerpc64-smp 2.6.15-54.77
linux-image-2.6.15-54-server 2.6.15-54.77
linux-image-2.6.15-54-server-bigiron 2.6.15-54.77
linux-image-2.6.15-54-sparc64 2.6.15-54.77
linux-image-2.6.15-54-sparc64-smp 2.6.15-54.77
Ubuntu 8.04 LTS:
linux-image-2.6.24-24-386 2.6.24-24.55
linux-image-2.6.24-24-generic 2.6.24-24.55
linux-image-2.6.24-24-hppa32 2.6.24-24.55
linux-image-2.6.24-24-hppa64 2.6.24-24.55
linux-image-2.6.24-24-itanium 2.6.24-24.55
linux-image-2.6.24-24-lpia 2.6.24-24.55
linux-image-2.6.24-24-lpiacompat 2.6.24-24.55
linux-image-2.6.24-24-mckinley 2.6.24-24.55
linux-image-2.6.24-24-openvz 2.6.24-24.55
linux-image-2.6.24-24-powerpc 2.6.24-24.55
linux-image-2.6.24-24-powerpc-smp 2.6.24-24.55
linux-image-2.6.24-24-powerpc64-smp 2.6.24-24.55
linux-image-2.6.24-24-rt 2.6.24-24.55
linux-image-2.6.24-24-server 2.6.24-24.55
linux-image-2.6.24-24-sparc64 2.6.24-24.55
linux-image-2.6.24-24-sparc64-smp 2.6.24-24.55
linux-image-2.6.24-24-virtual 2.6.24-24.55
linux-image-2.6.24-24-xen 2.6.24-24.55
Ubuntu 8.10:
linux-image-2.6.27-14-generic 2.6.27-14.35
linux-image-2.6.27-14-server 2.6.27-14.35
linux-image-2.6.27-14-virtual 2.6.27-14.35
Ubuntu 9.04:
linux-image-2.6.28-13-generic 2.6.28-13.45
linux-image-2.6.28-13-imx51 2.6.28-13.45
linux-image-2.6.28-13-iop32x 2.6.28-13.45
linux-image-2.6.28-13-ixp4xx 2.6.28-13.45
linux-image-2.6.28-13-lpia 2.6.28-13.45
linux-image-2.6.28-13-server 2.6.28-13.45
linux-image-2.6.28-13-versatile 2.6.28-13.45
linux-image-2.6.28-13-virtual 2.6.28-13.45
After a standard system upgrade you need to reboot your computer to
effect the necessary changes.
ATTENTION: Due to an unavoidable ABI change for Ubuntu 8.04 and 8.10,
the kernel updates have been given a new version number, which requires
you to recompile and reinstall all third party kernel modules you
might have installed. Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-server, linux-powerpc), a standard system
upgrade will automatically perform this as well.
Details follow:
Igor Zhbanov discovered that NFS clients were able to create device nodes
even when root_squash was enabled. An authenticated remote attacker
could create device nodes with open permissions, leading to a loss of
privacy or escalation of privileges. Only Ubuntu 8.10 and 9.04 were
affected. (CVE-2009-1072)
Dan Carpenter discovered that SELinux did not correctly handle
certain network checks when running with compat_net=1. A local
attacker could exploit this to bypass network checks. Default Ubuntu
installations do not enable SELinux, and only Ubuntu 8.10 and 9.04 were
affected. (CVE-2009-1184)
Shaohua Li discovered that memory was not correctly initialized in the
AGP subsystem. A local attacker could potentially read kernel memory,
leading to a loss of privacy. (CVE-2009-1192)
Benjamin Gilbert discovered that the VMX implementation of KVM did
not correctly handle certain registers. This only affected 32bit hosts. Ubuntu 6.06 was not
affected. (CVE-2009-1242)
Thomas Pollet discovered that the Amateur Radio X.25 Packet Layer Protocol
did not correctly validate certain fields. A remote attacker could exploit
this to read kernel memory, leading to a loss of privacy. (CVE-2009-1265)
Trond Myklebust discovered that NFS did not correctly handle certain
long filenames. Only Ubuntu 6.06
was affected. (CVE-2009-1336)
Oleg Nesterov discovered that the kernel did not correctly handle
CAP_KILL. (CVE-2009-1337)
Daniel Hokka Zakrisson discovered that signal handling was not correctly
limited to process namespaces. Only Ubuntu 8.04
was affected. (CVE-2009-1338)
Pavel Emelyanov discovered that network namespace support for IPv6 was
not correctly handled. Only Ubuntu 8.10 and 9.04 were affected. (CVE-2009-1360)
Neil Horman discovered that the e1000 network driver did not correctly
validate certain fields. (CVE-2009-1385)
Pavan Naregundi discovered that CIFS did not correctly check lengths
when handling certain mount requests. (CVE-2009-1439)
Simon Vallet and Frank Filz discovered that execute permissions were
not correctly handled by NFSv4. A local user could bypass permissions
and run restricted programs, possibly leading to an escalation of
privileges. (CVE-2009-1633)
Mikulas Patocka discovered that /proc/iomem was not correctly
initialized on Sparc. Ubuntu 6.06 was not
affected. (CVE-2009-1914)
Miklos Szeredi discovered that OCFS2 did not correctly handle certain
splice operations. Ubuntu 6.06 was not
affected. (CVE-2009-1961)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.diff.gz
Size/MD5: 3001537 eba4f5e0c7a98a38dea67bfa3e168240
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77.dsc
Size/MD5: 2400 4ddbb75d160d27e0385fbabe7f1ee16a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-54.77_all.deb
Size/MD5: 5167494 b57a1f066e6e27335636d97032bac1e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-54.77_all.deb
Size/MD5: 95350 6585056cad015d6ca7e28ab593cd8b69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-54.77_all.deb
Size/MD5: 44742940 96f1bf40f8e1197b05d8cc2892f2c145
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 22354 a8efeb55cc67813d523cce4e9a8540ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 44770 ceb8d616dcdd3e0acd2c5f1bc0957167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 2306 13cb4639cc7517e3111efdea783b906e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 36252 5ef331e5a71c799d054ed67e1af7afb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 102298 94937c4a9294258227c971c9c5e05c5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 38894 eb294ea73d31f1c2f9fda6618ec63770
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 49144 b633a70773bbbe8acf959b99056c8117
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 176712 02c0b79f0fa0b1ebf343781974474a4e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 36776 8a9d598a72f8199cafd120f3aec583c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 142248 3adf2b7652974e829eaeb41d822a5011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 51070 25ec529d7f82bfb0ddcd981304434934
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 140616 bf360bdcf71309b158123ce3070aaaf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 286860 041ee91c6050c552bd52930dfb7c9f6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 97798 b66af76803a50cf7a3b22c2fbb9f00b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1651646 756c6cea34752f0bf7a1e829db020e57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb
Size/MD5: 871700 f51a4a973ece89338d4843d27a5ced94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb
Size/MD5: 872620 cef392fe29c4a2dcfa1ffb9607f990eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb
Size/MD5: 872046 e9a140b82a6800dd7c08d8b744e75e2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb
Size/MD5: 872590 46b39ade35d2e36728d913fe84b6f79d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_amd64.deb
Size/MD5: 6925720 a40915984f97b8e817774d8d56155484
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-generic_2.6.15-54.77_amd64.deb
Size/MD5: 20816072 98817474a9a662d4c5d79811547b98ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-k8_2.6.15-54.77_amd64.deb
Size/MD5: 20785638 cbf0cd088aeff7b0b87df905b9e8468f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-server_2.6.15-54.77_amd64.deb
Size/MD5: 21630872 f56a80007a836fec66ef9a2a94883d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-amd64-xeon_2.6.15-54.77_amd64.deb
Size/MD5: 19903700 98158564170bf417e3ba7f91263f5f31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 15646 3894b718b3d312c48c92d9ac52252e5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 240370 a8ee1ef17d8c778484a1b5fdc14777b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 202636 2fbb7c2f21624e8c39388ac167f1bca3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1048602 97b108097bf19f308240d1413ad38b64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1542980 c57046562d168b6e8ee13a25fea0347c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 161648 c9463e7a0ebb0c3879f7a6d644751c85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 9832 88ec0bfa3382802a777bcbf9dc7d2220
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 80862 c850080cdc776aabab0c7e0e89cdb13d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 49172 99f5fcc78a1beea9bbbf9cb455c45707
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 35168 9a07d29dedcbed5a44079e64e2bfc911
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 70884 86d8342ace381ebf07b2f4ead760797c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 6224 55a1df7fa8889b89cd3a009d2d84cbb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 9060 9805d4d7b24730a66d881ec8ffccc203
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 57898 4a0c6ab2237785c56a140bb82818578a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 123332 cfa831d03acaba7fdcd38cc296245fd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 101028 f5be2f6c6c299d7c732b59fbfc2ea586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 79250 a59e9df8e087eac06df9fbda8a8a6405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 1594790 0bc41203b7830a51a6e1a1b9f981ab15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 72306 6acc47f96a766cc043ee2a4f47edd3d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 12654 5a615c1146e10d37ef89d0d2ffaf770e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 33736 850c53ba72802eba8128f9c69786b663
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 138534 82827eb2785d66387e75873bcbcb84f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 38938 bb5ec1051b41c083cdd18225b4f0ac24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-amd64-generic-di_2.6.15-54.77_amd64.udeb
Size/MD5: 278746 1a19131977b00e345ca43f2da7d78f60
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 18976 cc2753f5656925c3015c39979cb8cff3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 43460 a322e932de50b99745f263a9c2d07e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 105212 c109dd4fd0061a526e506e6419e71b24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 2286 47108cbcb70c3749d2b045c6f8c1a1c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 34576 df9c1643a4d064f3db582744ad47a9e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 96952 0fa666be29393ff121f0ff64c45495ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 37102 f4f2833e372e12fabc8237f05e45bf6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 44078 cdcdb874e1bc26abeec66c66c39dd6e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 167754 575f5b4208371c2e5d11fdd1d8856119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 33938 8578c3357a6f1ddfddaf863d2ac2cfb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 137870 f46efe5131f63f6f6ee7757d1418b81d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 46894 7dc4dc6732d97dcf4ec8e854f5f563c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 132998 a70d2f28ac9f08ef9b505fbe034fa9e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 273450 d6d45586cf1dfff150b030e9ef3de755
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 102260 7216111ca2c37fc6ef3d6757254f8261
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1596062 4d81a723f97979546f7a7032411e88ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-386_2.6.15-54.77_i386.deb
Size/MD5: 863226 924f92be148cb1bb13db4f7252fd644c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-686_2.6.15-54.77_i386.deb
Size/MD5: 858374 ddd82deb53082e6ce4b6791ed14dd44f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-k7_2.6.15-54.77_i386.deb
Size/MD5: 859558 59451d436d231e187ec193aa4abfe1fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb
Size/MD5: 867408 e88f0427e3f965f7c8cfd10cf65255a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-server_2.6.15-54.77_i386.deb
Size/MD5: 859510 ff4d32a7389bf7ecdb224525699c1868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_i386.deb
Size/MD5: 6917458 fd0a57262224b5c9c03b392deee6dba2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-386_2.6.15-54.77_i386.deb
Size/MD5: 21712838 ce53ee29a36dd9cd9228176e6a67d0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-686_2.6.15-54.77_i386.deb
Size/MD5: 22508152 f8977584a67f926bce6e172b61d483cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-k7_2.6.15-54.77_i386.deb
Size/MD5: 22255354 85be88ae00e9c10d859985cfe320b9ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server-bigiron_2.6.15-54.77_i386.deb
Size/MD5: 23618958 0dd94a3c4bc391252914ef536a049eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-server_2.6.15-54.77_i386.deb
Size/MD5: 23173694 36c092afcfd842937423257362deb71d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 15510 9bfea12610a193ecbf077c7dc10b67a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 238530 0d6767483144ccbdfb4d5496dfa1b890
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 197046 b779aa690688bd0ce620b3feed37c72f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1048392 251f698fe32b7aa18b52b8c930d997a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1740818 be462a74a24ef70208e5af89879da1fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 160828 bee9438c9a9c524335bbde0b07be1313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 9166 1f281ddb8155bd44eca2c0097bd3412e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 76484 024d47a314d9e6567fb071e2814622d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 53256 456e910d9e3bde1047c24daef0b5658e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 33054 3b0bc0f0738ca6080dd9446a54b22ac7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 85630 b46b2de723e39a047552d1bf53422286
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 6028 efd9e548799433f47e80be328f92e779
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 8762 da11c1b27b852c13e054d4aec99b9f13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 53636 e7c55e0573e7aabc1098bbe9d37c6910
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 130776 a254b737d82cd35230628f67effd60d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 98432 f772e922c5ca1f3ea8249c702e72cc73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 77184 1a3d5fed7e2593cd1e324e81e8f73fbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 1768386 bba934fcf1768f4e6616783b67cc0cb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 69570 672c7fe6f046dc6ec11486a62622ed26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 11758 a86954df8c28e894e6849038aec6dd3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 36008 fc0d3c2b5b263bcd9260dcb8a75cf2e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 132566 75fad8a0bac352909402ff2b333fc917
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 38564 48aa028998c1382beeecf660aa5aac3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-386-di_2.6.15-54.77_i386.udeb
Size/MD5: 299114 f11e7eb80349e04b8f23d8a049f76b56
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 23724 2db2adaa57d92b7f48688f95179e15e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 25950 95c01793a23a24cbff49964e4b8c5585
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 49326 ab284f2d44d7a2bbc5ea52e67f613b23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 51530 a600f307f0f91779acc5c1980c4c3223
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2308 4effd1e0af9c3f48e2243691eb8ff6be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2482 a4633265ec8c02ba24ea472625a3a3ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 40196 21e77905b68f5d3872662ab5948dfd94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 43758 e439eec68bed9e401fec40c0031434d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 112596 caf6e08a7b71ca1051b5d94c62029fe3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 120666 feb6891c9b38bbcc0d58026e14e2a0f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 40850 d1933a4df097dba261b11bbae450cc95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 45958 17b93bb9695be9a7cc0cb8bdac26e767
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 29032 6ca496a4614fc2f0bf880a9f0fdbcb35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 29900 538fd9bb6ec6ff9c1cb4c61506a2094e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 211404 5d35841b61601520fa369d152d3bbd42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 225214 3866f620a880044623bbc963a1b15f8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 45056 3fd6ac720a4053a1554c515dbdd60d09
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 40220 342eae2faccd8a8e8235ccbe7a118f44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1936 6eb08d519ab2bf1a5f5fac6e0c832e6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2200 a2f7579c4986495691a7b124fc34c7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 80680 37cbcb404f7c6d42ddf270cb222d97a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 86078 ffb8b233eb68841688aa616f1880fcb7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 111644 8d3233bee5a2d55582bda79b6bd22f1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 125774 b1d8fd5c48d3d50a25da84576e3b1c2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 53410 9737ace229facb52faba8819b39aaa4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 58474 c0dfc0546cd6a326e8e5372286147ebc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 147772 5add6e71d59aa7b22544c89d236f1264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 161708 2e4eaeb64a8a149fe0e89a6aa32c4273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 317494 e1e4733d8591ebe9372fe88ed3f0c816
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 287602 85599af30985f874baa2005e68247c8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 115854 b64bea5344a06582f592f8de8493fea0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 116514 54a687f3c7d632b17400826c8358eec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1924292 af79708a135129928126925812c5e985
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2447446 600b87a4f5376d7ed6685dde273d1ca6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 873400 cdb7cb415d400e8e8e9d69fa6a21549d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 870866 7252b4b7c1a9b0d65e69939157d86e13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb
Size/MD5: 868624 fa84e5dae2ee6f9986de8772a1357e23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_powerpc.deb
Size/MD5: 6946740 28fc20a94d95b0b8c02aca0708a74101
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 22776364 389e45cbdd998fa7dafa1229f5737bcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc64-smp_2.6.15-54.77_powerpc.deb
Size/MD5: 23678834 ea0a1438c2b0a5334b7ac71407cbc868
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-powerpc_2.6.15-54.77_powerpc.deb
Size/MD5: 22355382 18f2e503843c54824551f54d39b8b468
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 17782 9933c39eaa26b6c5558399d461d6e4aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 17380 4f213deee9b7c625c1fd48d88f048c6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 261268 d73545c9cef2251ad094e9e53f889421
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 282478 b037d7889d3f63d86c3605c945f081dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 227640 d6a097d06e05da8ae4676497fe918633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 248884 ca8a5caa96f92834425d7ee4a48a95e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1048444 f58af64355ebfa8d71973d7961285aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1048566 32f48ed1ee827656c9446c79d6802b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1737706 67f6c275ca396042f8613936eda72c97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1877428 8d0bbebe4eb6e4bf964fb6f440af7789
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 250878 c171495228a2d3f25a5dab6a1d46ffe5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 233632 c6062b42d12fa38bc5fcb59261bfa528
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 13026 e2a2a9c9c0a66e0f66e4971456becb07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 13526 6393b9447870a049537c64f1da8c0984
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 84832 dafa241b2ba2792acc11ed92ebf58d8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 52194 9d681e1cde559db52f919d9a75da2987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 73908 1b9eea0eb286147c629a5eb6a737bf68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 85844 9d8a5108c045be78f3aa16ec41863d49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 6624 c39e697a9b25473e791b7668df4798d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 7064 02c208ead4772ebd6dfaa1ee19df56cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 60376 b83d6031ce6298fd19869d5d29e3a0c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 70392 cbaee4dfd466a12dff0b9098baa8788d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 128550 e4821e65980d609ef08066b2780a485a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 157808 9a1b4e218e785ecef63b0406c5f9c8a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 108038 b472765900eaa08cc2cc54a2ae26d907
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 126050 75623f4ca292e6d3fc2b6e00211f964b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 87304 2ff71c1735a777692a08170ed726345b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 93306 ee8b741bf1ee4f57a90da0ed2b6da7d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 2013972 dac2efef3ff9d6289b7309d57cb72745
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 1988102 c8d45fc53efb2b9f324547fd06ae7409
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 104106 14ccbc627fb90ae558e79b3833e5ba6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 115702 19934a14896949c68acbe6f4b6459b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 12738 31ecc1891237ac01baa6d70fa55b2ffa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 14444 a638ce85cd817ffcd0316b798067af0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 39948 0fad0a28b3b61dbce21d2ab2d3e385ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 41474 4c179c6570402716b5e16076ee359ff9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 149308 d381b35191480574c053f931f5d4b838
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 168034 937d9f0067d9c5b86f547355a759ce3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 42272 9adfaeeaeec83a69f60bba08b9f7029e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 44880 8be844f59b2578d8b0b96df521ed2980
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 320284 ed49feb1ad11dbe9eaebdf8e3b55aa14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-powerpc64-smp-di_2.6.15-54.77_powerpc.udeb
Size/MD5: 324712 00dc7e4c517a8e77dbdbcd472560fd07
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 50478 90ae6fcda7578bfc42fb227db6ed4a16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 2362 81e28a5627bcd9793bdb3d7d66c808e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 40332 bba6454e4e7a730fc19a71e9f177591b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 110530 ee2bc9880d4119adc01104c26f4c9b45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 41186 22e3751924678d62633868c319ec33bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 104238 f5357492d5c611bd51c4724b1b955972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 7438 6e66a60e61009df9bc350cde8318fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 149008 d39a3d71f7cdaa48f4603f0d40d7183d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1711722 024c561786c0bfc1f337cc46a1a99842
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb
Size/MD5: 772116 b88f78698771d7b662bd8f55da837860
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb
Size/MD5: 771542 ade51cbe986056b296fc493d071add8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-54_2.6.15-54.77_sparc.deb
Size/MD5: 6963002 734ea162d7bdae6fa642fbb65fc4aefd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64-smp_2.6.15-54.77_sparc.deb
Size/MD5: 15009480 f11efad62b8121702c97f681aaeff50c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-54-sparc64_2.6.15-54.77_sparc.deb
Size/MD5: 14829506 72058abf59e768b6e7a962a0f1765772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 7422 0fa7e99c434b4c2e616b163473d2482d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 248670 395da4afc2eea6417478e5b9df10eac9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 212452 381c41cde8488c4b922e0d13250ac60d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1048468 d00527551222987b228c1b3a236b33fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1481892 c2a73def45b9c272b0f1b16b24072f74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 10118 6c152d785d4130d9189dfc5562b2918d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 40180 bfdd5a38c85c337948efc354d5b52b1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 9370 a6b288b0cddcba37aa113b6c6a82c1ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 61482 f6d84c317c95ca51e4a3a961edd4afbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 163022 75d6fbd3830d3fa83a4a33087893230f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 64010 b2c069e1a9ab296b69db1c9d9347fdb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 1235086 983bf44bbfed30448fc00b43e525a222
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 59354 ce272f6264ab0b9731c489358ffae596
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 37406 39fb3eb53208a1810ef284874296c3ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-54-sparc64-di_2.6.15-54.77_sparc.udeb
Size/MD5: 280076 7716ed5dd3c520a43c3774a4e3633047
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.diff.gz
Size/MD5: 4767049 a3e6ddfbd5081bb6e7535fcde2a3f609
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-24.55.dsc
Size/MD5: 2219 ddc04a20e187b20a43a5cecc952e4b59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-24.55_all.deb
Size/MD5: 4928644 067a5db90758e43f49badf44aadc2ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24_2.6.24-24.55_all.deb
Size/MD5: 8142948 27ced16bc9ee340f7d2e59c4d03d4175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-24.55_all.deb
Size/MD5: 96898 a53b271582fb8cb0f8aa7a3e6ef32d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-24.55_all.deb
Size/MD5: 46978434 5338ae19db39ce537ea7f81fbdfc4a62
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 28590 3b10ec843d4ca2b68122730e1a14b331
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 224138 5ef7d9b5cad79f6e5b10f8a004ec5cf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 52646 d4bf1babe03ceacbe09131b76a14b9cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 40622 8e880c89feeb75ddcb97eff9a1d2fb3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 48658 639f3170e278823641666c3355710ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 86268 b2ae6f9d0f3397ab9d56b5ee2604f176
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 36310 1f5d7ef1723c827f6ec1727b3787f3a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 648378 1e2bb0cf23d1a130795cd9f745e76fe7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 209694 0235e8c39f85c8c59e5d8992d2c4d3fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 39192 40b6ff3fb69584a473fd285329e2e2b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 67952 06997f3f9fd155b9d8fd19ed840a7f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 145266 94a9d3bf11d07fda05ba8d37e488c75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 286678 5b1c737aa948d6e03fdc79cea2467968
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 2128784 32fc2ee9b3e3e5fb2b1c8a2522acc991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_amd64.deb
Size/MD5: 671194 533f220e2ed87ae41437a2e46d1135bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_amd64.deb
Size/MD5: 1251290 0c12f1ec5d33bf9b98a2cf65411f0cf6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_amd64.deb
Size/MD5: 1273382 3dd530222979fbc4a0ec5846be3daa2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_amd64.deb
Size/MD5: 671242 608ed557543bc3b12872b8731ac5594c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_amd64.deb
Size/MD5: 1082876 c87e898e14f6037d1e4ad8c2c9fbe726
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_amd64.deb
Size/MD5: 17801664 16b23af9d06baf9c80b4ffc5b2ac8ce0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_amd64.deb
Size/MD5: 17771428 8122d12f5082445f9603d13335b83515
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_amd64.deb
Size/MD5: 21014464 68b73490ad11f3343768b5c201c70b25
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_amd64.deb
Size/MD5: 21387618 3b1bee21e40c69175cd5d1d45c5bf353
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_amd64.deb
Size/MD5: 705286 db77b2afae66f80b6692bb8a19cc602e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 263680 7f27a9bbc9cefe36cf9dc85d16423bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 176350 b51e4026bc049983ebd216f31169a41e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 253928 a60545ac2ad4d8cdaf08da09e555ad08
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 1640052 b5d649f457aecfccea9ee1758b546bd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 143684 0290beaef1a4ae3e291e20c517b979cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 164328 9124879a405d861d756f6dbeb40485b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 115838 6edbfc0f6d64e81778feec9bbe7d0388
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 35062 34b4bfd673f5b69d6a66d357d53913e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 64396 8913719a5eb39424e244f3aa3923ad56
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 69694 0a45f71737115cdcc8a8a7979bc9c01e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 21592 1e5dfd4b78a18cbe0615bfe4e656241d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 8618 3353256d9abc6aac3c8904247fad36a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 57178 34272f15a47eaead9a3bb5e8cabc99fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 102988 16f8a54269e7acfeec29642135518312
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 1212082 7bfdf05b2a0e7a3e2a9bd69bfb74929a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 45470 57609f5c992b83ab16b19cb8bdacff4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 12772 ddb48f6ed471562112661169d41c09c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 497808 bd328b4bfef64c9afaddaee236abdb91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_amd64.udeb
Size/MD5: 74980 db1542ff52ce70a7fa58d678e70d1ab7
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_amd64.deb
Size/MD5: 19242994 1c7114da74f213cc5cdb9599ecf7233d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_amd64.deb
Size/MD5: 17890604 f7c54711409ec7c911b89a9e8d3cef47
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_amd64.deb
Size/MD5: 18900390 a6502ae7ee82cf1393310e22903b2763
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 23682 1c7aab194616a471285a9d250127a835
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 26764 92a84719d2c4883b366d6d68d1820120
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 218684 eb3d8b92d6c4a48245724997a6121fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 220440 40b53586ca28797dc014b8f656cf4725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 51932 80258fa2f467ec10a1ec94ba389a247e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 52062 d84d679039a1dcb7a7a6e2be9a11bc9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 38324 ff2e0a017b7f58e42c276911d2b763ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 39080 50426ae4e5c02d35e95c5351665417cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 45866 27ce55188a7e0726ea19ac778c1b20bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 46012 ec9111a5e17c2b7cf80a8ec9d7eb574e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 83200 c17e82497048c7e436642aa16a8b4177
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 83580 d683701699212dcc121fb6c59096a766
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 32396 2476d6800fd166d9923a3b25e7284e37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 32674 15560eb3ad638e98cf61e9ba41f59040
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 637392 0fecf174e6f568e2c6c7dad168bc3841
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 655480 3296fe2e55062e3b5b4b39e79e2104c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 209782 13517227a395e3b14e02c55a04d9b4a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 213588 e303705801fc9b3fb8f04b49c18f8d20
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 46558 47c3d466e4f4e2725a11e60e8869d501
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 47578 3680b979071cb88973c8aa33f94f2037
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 62250 79aec11c8be1c769f018f94cbe9c1e42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 63618 5f60fbf8b28c79d969bbda9f457e5761
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 130296 744b0747406ed2d6b4d57eac25a866ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 136874 923a1fde2cf0625dd1a4de29e9738fac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 278542 56184e755e1b37390051b10d66615d8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 277118 b273c46bbceb8d256b04295ea3f6bc5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 2008816 96b6e6b4d202c7d4edcd9a4e9257e663
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 2086100 0199324ff0fe5d6e7d833a3c07a6ac0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-386_2.6.24-24.55_i386.deb
Size/MD5: 652664 06b4ba3927add4c3a8fb5ee484129bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-generic_2.6.24-24.55_i386.deb
Size/MD5: 655538 f1aad1bb26f9fdaea6bee64cdf6e69d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-openvz_2.6.24-24.55_i386.deb
Size/MD5: 1239292 17b21b1c71a637a1f3470befdc6e244c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-rt_2.6.24-24.55_i386.deb
Size/MD5: 1259626 c857ca06ef5630c9b6faad7c13ef1449
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-server_2.6.24-24.55_i386.deb
Size/MD5: 657340 e5fc27b2ba6419ae6110bfdb147dc50a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-virtual_2.6.24-24.55_i386.deb
Size/MD5: 557898 1d6abe04efc461e263605280c3d6a327
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-24-xen_2.6.24-24.55_i386.deb
Size/MD5: 1058088 1de1a8532504cfab66b9afb58aa7fd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-386_2.6.24-24.55_i386.deb
Size/MD5: 18368104 894bae5c45f3313fa6ffde9c5403a050
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-generic_2.6.24-24.55_i386.deb
Size/MD5: 18389358 0f87aba56c1e970dcc7a05c178764c59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-server_2.6.24-24.55_i386.deb
Size/MD5: 18498588 f5c1063f494bd8000f41db10a4c923a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-24-virtual_2.6.24-24.55_i386.deb
Size/MD5: 8686422 ff430f2f608d318cfdc9ee1f085232c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-386_2.6.24-24.55_i386.deb
Size/MD5: 25497824 3fdb3a0bae1754cc7dcd5fc13e5c92f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-generic_2.6.24-24.55_i386.deb
Size/MD5: 26304704 fbf86e8b9355cd2a4dc4e964ce93a1e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-server_2.6.24-24.55_i386.deb
Size/MD5: 27324298 f2411de5448b6b3dc5041ae93e3fbad8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-24-virtual_2.6.24-24.55_i386.deb
Size/MD5: 24820580 7c3be9e7dca67713529e3f593c28ca8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_i386.deb
Size/MD5: 705292 e7ea84e2f6120b20e2718223efe47e4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 258744 758ec24355c4c81cb04be0b337b79d22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 264062 c3f0e5c7f02e751e8db755eb939e493f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 163194 681a38c27b55f122aff23ddc43358e82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 162950 64cab9f1cece7117949678fd7022be38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 236500 02a04c11e39555ded5a1af39a31f2e1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 244826 1536f32ebccf86886505f5c111275425
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 1809006 eaa66dd9cdf3cae2f3387bc50b0aca3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 1826238 ef6179911307b224bfbc9442d401168d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 150794 3dce18851cd0f9da0e49af7df236dac8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 142948 69d90acefce82696bb1db4f68bfc70c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 155958 15a467bdd1e7bdbf50d61a024502acb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 156974 69832b6793dd3c121ae93eada967077d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 107174 d2138453acdf0e700bdf074e33e99286
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 108480 fedf19d305e641f2d3c370dced2309e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 32962 e7bd906326133b9381e2cb49c8af646b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 33388 bcad2f4d1eb61a1d7d795e75854ca434
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 60704 84ae7bb7df1e8102cb7a7a190d963362
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 61154 66fd1b4c06a054c95fad67893640b621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 82652 ce2130dbd82535557b662084e728928a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 82958 d439c65c130de9fa29027716f8710874
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 48356 daa2818cfb4b21a7032416c18182b147
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 48244 6a2211f86f7f8df90c5b8ceb38a4a627
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 8190 b40afdf981d8fe354b20d0bc7cc83c3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 8440 70afae21dbbd5f5cef34294c8de8e725
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 51050 5fe6712265c74000a7d92360c4d1ac81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 52908 cf6981bb68eb23f899b6a55642238b7b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 92184 fe7ae21dc89d89b1921f4ed7cbbabf59
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 92448 e18bed4505a2ca45dfd67499c87f3b8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 1442928 f9784301cbe888b3a7610f69210845c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 1426196 fee708e2af1dab92610fb1c3496c95da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 43236 4b344cdc662f35bad896e8c7bc726f21
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 42796 91578f1e887bac7983dae7884b357616
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 11406 097f3d4965b4fb4b62250309b71ea556
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 12016 4c3681d6ac324a27218a5d7f1eb012a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 470332 975e3f02a4bdd541e27f7c917bcfcb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 472254 3d79ecbffb9a08a25f5e818718137079
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-386-di_2.6.24-24.55_i386.udeb
Size/MD5: 70450 aeb3fece9342114f992fec68f5d48f71
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-24-generic-di_2.6.24-24.55_i386.udeb
Size/MD5: 71368 a6bb96b015f25d08f5628aeedd3bcb81
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-openvz_2.6.24-24.55_i386.deb
Size/MD5: 20243576 c1424fd878abdcd2a7bc29fc88369c9b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-rt_2.6.24-24.55_i386.deb
Size/MD5: 18527060 4213eff1e17851fd9a6ba77150b54638
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-24-xen_2.6.24-24.55_i386.deb
Size/MD5: 18773284 a33c73287198621afbe02e414e91d696
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpia_2.6.24-24.55_lpia.deb
Size/MD5: 636610 4747e9fa2334ce46a6f0700646291dd9
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb
Size/MD5: 703234 44e3bcfa9a931471c392192cfb0c54a8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-lpia_2.6.24-24.55_lpia.deb
Size/MD5: 14504750 5e482a7e08464985b808a6230a00d1b3
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_lpia.deb
Size/MD5: 705278 c7d8b590dbff2f80c38689e174e2723a
http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-24-lpiacompat_2.6.24-24.55_lpia.deb
Size/MD5: 19810228 4d05fa4a2372061c0c1ac2637ee08ff6
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 334050 549350eae9ac212a55977acc795e683f
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 318864 ab27ac3a958eb09b9d12fafd09a77df8
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 62716 00b04f957690db8a0ba8a22438f2e496
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 73002 e8cb037fdde1bdb771482900638bb6d4
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 41434 88738c9f94ad51860b132ec86417d295
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 47824 b3c9f8d3e3d792c644dc6dff2da19df8
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 89458 52a345ac135c1ac50f528412b7d31f75
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 105682 57846bf90eef89a20cdf99b67e2f6b2a
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 44804 3f9bc834fa30a5f15a054bc4a1ffcae0
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 40928 a1c7bfd9166c6dbd96f79c7454d72bb4
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 704240 118333ea34b764806834b8da0975eb32
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 770534 f2ff41faa006ee681e1f0fa467626f98
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 242804 cd1d00ce97f420cc7a7ea0e73b11bc17
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 245874 bddc2d618001db1be1d3330b921e498a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 69130 630b48f7871d88b3c2ec42ba406b56df
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 132574 c32734e71c98e17a3d3326c2d0caaa03
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 70240 1f2caeecf72dea50709079d5987714e8
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 77438 9c53877ef28007ed1185a93ec5cf90f5
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 146066 8b3b83976cc2eec52b5dbb49568c2b44
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 165040 7e0732ce30c7d287c6897fd89f0eab03
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 387144 7681e85a926a3cfd4bd1101bfe802ef0
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 350038 c70af186448028febde4ce8eb77751f7
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 2429338 f466200ef72ff34ab3048e67e2fefa4d
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 3471000 339b6ce1c1190471faa546011cbe67a6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 650754 d55d970951a1844ed71f6e3c91709989
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 654978 1b04d2d2aab7846f7799a90433106d2e
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb
Size/MD5: 650486 a9a4f052ac25ea294b6d285808c441da
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 20160752 f0ee78fa89e85b317dc850d8a5cd5f4c
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc64-smp_2.6.24-24.55_powerpc.deb
Size/MD5: 21366650 f8c2e33729bac5cc66aade8eed5893a9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-powerpc_2.6.24-24.55_powerpc.deb
Size/MD5: 19924130 c30583206aa8506e4f8316e3519bb038
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_powerpc.deb
Size/MD5: 695442 60d6d8281a73567a3a1859e603604f2d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 266766 d734653d249aba57e366ae07a6b1fc93
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 307642 097f927755577ead97570034ae0f6388
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 192170 d8d4fde8fe228d72875d66dd761ed7df
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 201578 5f98ef6e232bfb91d8a91be636a154c9
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 271794 5072cd3330a816dcaa3a77f3805464e3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 305896 4fe491fccc865c3d73ccf92bae2544b5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 1806898 510190e890ad1fc342fafec66b6ab616
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 2117694 2af9aa4973ab6554eaf799abcff3e1b9
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 235192 379bf968241b634089ebbf2a3ba440e0
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 225202 4066dff0c55796f0af7809947252d479
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 170102 1a3ccf3058cab72bba610082bd9dd390
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 199686 447cab0246a933abfac18838eaac032a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 117910 9074869c8dad579b52daaafefebd100c
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 139200 06c2711f162832bcaf4141298024f18e
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 45366 e9f0bb9ae84949936a872f1a90ad4118
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 46836 05b95ec8a1a0557f8b82e1b0000e2dcc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 51136 34dd7d7fb1c2ed5e3d1c737573fb2cd5
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 60286 99bbe8d8d2ffb39ba38190798354c608
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 74166 682080eb95c5a3820aacf3a3654e9a77
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 87206 4e21dc9fe1e1899d668fa3e0a5e15e14
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 76004 1ae6a390c94233465c10686bf504e4bc
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 30226 9649e84d3347d6ff643833bb0911f670
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 8492 100b04ee69053cb99263a9639d1fe52e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 10026 9b7c48978f55d3ab82a253db053175d7
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 57368 dbba71ebc8d5e9ab03a061cc143d8c6e
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 68688 9dba3901ed2ccf499412430b8ae02ffe
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 101246 290026d8946c001bd7e2f9e8d6510a6b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 147768 ad3b8e8f8947d09aa69cbd7f9034e440
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 1565048 4e7fd21f0fa808514fc1f84e6113e4dd
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 1514044 2eb4cb565003a82d51c8cc36db03c6e7
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 76680 6c5817e16da05b6017c93af9ac31fe2d
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 85964 45673fac64f8a6d5074a5173bfeb38e0
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 12710 25923caf1ed00118907a4e61b5df617f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 14558 22805c8e35fa454f643f9913f2a0083d
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 449544 ff9ce90996651531510b7880de3d87fd
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 504018 c28ce7f4984fff73f65845d644d956db
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 83508 cc54fd358a4e6f5b812fefc493f53d49
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-powerpc64-smp-di_2.6.24-24.55_powerpc.udeb
Size/MD5: 108720 70ec0fd895b63491bc5b5e895d23e730
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 59596 e0228d1b8d48dcb9b2eeb5a133fd4fea
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 71728 1cde4a7c06765886c874a504349c7295
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 42454 dede4ea8cdb116e8865de77c903012a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 91760 fb38bcd0b2c03e153c25569fd6bf6f7f
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 587002 31d43eb6a4b4fba550bd644c5e3dab86
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 171008 431c1bde571792a29e2c746ac89f4069
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 22354 17062dcda3c2018f97dbc320045cff0e
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 46050 111c0d79c0bdad8a685f422383037219
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 152862 e2cc622a55df2744b07812def8c89239
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 2121270 a2a2e37a9c05525401efaffc7ce199e7
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb
Size/MD5: 562642 a76540180de0ac6e12dac23389ac1b3f
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb
Size/MD5: 560822 72eb5f3fcb523dd8106850417fd0520e
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64-smp_2.6.24-24.55_sparc.deb
Size/MD5: 14090906 2d868fdedfc320b2239dbf301790d1dc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-24-sparc64_2.6.24-24.55_sparc.deb
Size/MD5: 13802896 bf6e9b86cbdede26fd89061b10296551
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-24.55_sparc.deb
Size/MD5: 750358 2aa64567f87f3e01794a2c86529da23d
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 270052 0ba83932dbed8aeaf6ddd3a29b692a46
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 190274 e71570e211349110b3e422c4be949ad2
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 262746 5945be1dee0f68cc7c2accaf043bc050
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 1385732 1e777b3f2817abf6b080c0716332bbd5
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 175218 97800c61086265b7ec2e905295897e5a
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 122096 951902334238b51aa9b172b78962db10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 40402 c630c56f90c33e2bd29d18af59670427
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 48062 599c33d62648436711413f7d36da2d18
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 8700 5d3347aa29bdfac095254b435ed40d98
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 60398 53c6a79c562b197f78a7e1fdb4e77e95
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 106764 9889da01d9805293d43cab0fd63ffeec
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 1001728 2fe7e877334ddd3cf236f6e98f5f46fe
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 9512 be22a95339bad90349084fa441b1471f
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 391164 43cbe127ea4d0b428ac38c360e235cb3
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-24-sparc64-di_2.6.24-24.55_sparc.udeb
Size/MD5: 75858 d3fd8c3a8134018d37ddc66b7fb0711d
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.diff.gz
Size/MD5: 3181140 f341f37430b19a4815761da90e63e255
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-14.35.dsc
Size/MD5: 1491 348bdb8051f6821a99b6e0725c2aca64
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz
Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-14.35_all.deb
Size/MD5: 3489746 1ff47091f292a7388a12f08f9dc8f8b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14_2.6.27-14.35_all.deb
Size/MD5: 5793886 6b12bcd8a9d7fbb597c13d0aa0d285bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-14.35_all.deb
Size/MD5: 52077688 28412f9128132c91c15915a3d5812093
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 36522 304d150ef4d9a9db9695c2ea3eddf798
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 265178 c0cedca8f9af22d7d35a6f5331e64f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 53460 164d97bf182cdc710089336701669026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 43068 27182ab8ec89343ddb1acaadb79d20a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 52322 615253a966a6cfb75cde1ea2e74cdcfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 89740 8ed1b79d7e290f7bf3cb49f50907e370
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 38172 56c5bfbb21825a4fa74292c63532e201
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 676692 265d0d3fd047797b08261901f3cb50d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 158538 b27457d63fe234182a931c857b64d242
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 46344 f4e9b955dc853195fd05ecae5f140794
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 154248 ad469c83e50590ada6c4b399a6d69854
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 312772 95e8ea1f4626ae7ced5c93597fbd8af0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 2602274 23d7c86bd8d4ad26d754b97a428b74d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_amd64.deb
Size/MD5: 660580 6c6df3fe5e9f36c47392b8df503fb996
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_amd64.deb
Size/MD5: 660584 05bb6f130a1faac0e47c59a64cb59e41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_amd64.deb
Size/MD5: 23065618 fe985c117c3b6faee48830f64cabf971
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_amd64.deb
Size/MD5: 23071172 a9d6617828de879a1ef4a68610f06e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_amd64.deb
Size/MD5: 10464288 f91fdb8992629a5ae82cbcb2d383b8e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_amd64.deb
Size/MD5: 673298 fe94d2d76e3a5dce812d7d8a597637a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 434636 6fe6ed3dc5c57e5a876f2c6c6c7fbb88
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 186386 338f1bad9040bf0c78ee9397de9398b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 275414 4a5d4c3690aedd96e3eee3d922d73728
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 1809338 6afa319ea3d9f91e4d16629b86afb1b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 151300 cdf306368201a053d740b4d77bf62c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 194010 d7ed2a96bbd6dcfa75c163511c8b4f7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 168054 27dbc834cddb14ce830806e769efb0b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 36432 95637deca9859881af3edf3db8e06ccc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 83440 e97ed7ed724ca8c518927601f6b433b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 71986 1c4c570c1fe15e5cebad90d8a93cf70f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 23240 ebaa5d5263395e8517ea82ae3b92ddfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 9012 f865b88210a4c54d8fdc79a9cfbdf4a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 68492 6994b7e19338405c0e127924e67e516d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 110292 8e81e11a44a41f94fef4dff4e59e3da3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 1275410 34848383b66939762660048e268e8441
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 47594 9181c757204f49f4d0dac390e83f02a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 13480 a51476c745872d0858d9b7033a64ea9f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 393508 9500d323c74c9a330c85183c1686ff49
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 200788 c5ed4008f970210bb982f80cbce591e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_amd64.udeb
Size/MD5: 13620 2fc4b4f188f9218932d0490308507835
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 33922 f40a1e72d099b64c586a6db641443044
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 244642 b720012479a1cbe6ba08d28302584fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 55394 90c1f139ebe83c6d6d8b1a1fc1061297
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 41218 c1b7874af183c54e95df8d57557aa7c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 48654 dfb3c0359053a662017fd9dea0f840ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 86896 3e594eaa10f4598f2c050daf5ee208e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 34058 c5f4fc9d0f61e279e0f6a9b351545b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 675184 eac37d6873c317fec9dbc41af85ce84f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 158298 fdb6996d620940e986f9e809a1061414
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 43598 8d56f44e1e6c01610509b5cdc9ea5f42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 145120 47f331154c2773e7861a63965661123a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 301946 d7980f5869e46243a45b37625ad61afe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 2435224 46b565365b11d793768f04f50a4c248b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-generic_2.6.27-14.35_i386.deb
Size/MD5: 643392 3e61d3633116618454601e745e24a863
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-14-server_2.6.27-14.35_i386.deb
Size/MD5: 644726 37a677e1e3004e6b42d0958beeb0fda7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-generic_2.6.27-14.35_i386.deb
Size/MD5: 23478050 04856487eac811aebdd2a30416889f40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-server_2.6.27-14.35_i386.deb
Size/MD5: 23600374 2b9a4093fbdd02dbd054cbe8ca2384f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-14-virtual_2.6.27-14.35_i386.deb
Size/MD5: 10108412 0d4c0bd4e94cac0ea3b384b6b1d29cb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-14.35_i386.deb
Size/MD5: 673308 dc76499e326c2f5c2e10b547241ed770
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 432904 836dfe4f7fd217c3d6b4e50ee27ff5ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 171144 e01935798941dc8722f25c9e499d7dba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 263706 ad942f31cb448980c110c5d65b4c5938
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 1993126 9e48f8f227a345c72ae76263b3acc41e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 150922 d45e54c03e6524f7409d8ffe6ccbc1fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 183850 26ff7871dda8a29516eb04951e395500
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 157722 7cefa9c1e1abd9574daa5a2732c8d43b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 34498 a323c4253a702888a9ee866bafcac9e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 78252 3306e0596c6ec6a941906ec5cf1b5896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 86172 14f820994a04b74bacc55f908ced747a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 51176 929ace31f9151a14f646711b57141335
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 8794 c6ff3050c0e8d61f69978e3a64f3afc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 64308 ab5438618e09f3747c9cabe4d2202d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 102010 d66cf8423068745b1896a2d37087ea57
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 1449250 cc24f0d8b7411f15f0b3704c92c73719
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 44514 0763f6eeda9cf0971a5145eeca31a37b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 12642 4142729eb596aefe6b55a3c91b537aa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 372528 2ec016366a3c65b130470af25b4f4cd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 189698 577f8d2648589a2620fe4917bcd90e4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-14-generic-di_2.6.27-14.35_i386.udeb
Size/MD5: 12992 aaf90b0f25f26915752e0d01ffdf1404
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.diff.gz
Size/MD5: 7052018 c30f6c12f534fb270e77a8db16658c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-13.45.dsc
Size/MD5: 1988 c31e8f14e5353913483bcbe5134a221a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-13.45_all.deb
Size/MD5: 3630660 dff37123aa2a0a01813aaafa113efeaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13_2.6.28-13.45_all.deb
Size/MD5: 8694158 d568990611704c5022f17a406bba56da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-13.45_all.deb
Size/MD5: 56896726 2218180442fe2265c4a383718103d24b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 234530 8ca4ab91f04156b591af5e036a9d9eaf
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 44110 3d35edf87a693b4aec248c4e110db223
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 43326 8b5f1e9917275cb49fd5cdc5fe7c372c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 51102 a1b090802ce4589182c26704db51e79a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 89946 692cdd4f68027d91736aee9507a279a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 37992 40f149752511e8e7d4b527bd321f5f61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 521610 a346bd312d8eed61e8bb96fb59f3b9b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 125632 86429c19731c1bbc4fc7025d4659f4e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 58050 dbb7ceb698b6e40a9429b35804416265
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 312206 2bd5e6bd4338e51c72d349a40a24afb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 3867978 7532ceaadca5ac062476c9a058e87f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_amd64.deb
Size/MD5: 684590 ce636ed44071caf1eb5696a5b4cd3d52
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_amd64.deb
Size/MD5: 684602 67c72e9124b19974c39f55341d293d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_amd64.deb
Size/MD5: 24250596 54189eb7095f154663e12fcbd03e3052
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_amd64.deb
Size/MD5: 24255096 11079badc74f668bfa9299a94eee9500
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_amd64.deb
Size/MD5: 10522290 889f00238ab9579a1a3787b6f4093bba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_amd64.deb
Size/MD5: 761032 20f696493a51b361c8211cd3a99773a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 215158 e7434a687dec03b384f88e8e86870b2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 189390 cd7116d69deef0ccd449097583b27125
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 29396 de5e69d2393ad59f85a530a3a1076f03
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 274128 a4bb104369c8be8748a38ec66a6649b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 1826044 25d1a4452606ab450f214afd2c6da482
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 163490 edffca1a4f08889ab04638134e70bdfa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 194758 84976648caa181490b9c748f7672e20c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 152946 38f0b1e429efc2993fb2f0346daf98d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 36490 09b7bf2b970fab395adc80da34772183
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 5842 6a537fc3a2af29ba6fd981ce8b2b19f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 72132 2416b9382cc51b3b1c424d52bbf379b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 22716 d5f4dc6ca66de6c6044e2fcfcf9783c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 8878 58927a3e2b4abbb9a3e0e19c969b701a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 47470 8cd84b96c9d3b1e32b3e7d29042b4a91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 15622 5b3599e51e3513f458430702ba57410a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 1272842 175bd4440eb113fa0b72b1c3897457c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 47218 3bf3faa60421de087af2696985c361eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 72626 f431e2290ae3347326ff8b3fc5b5bf98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 126946 c82470ee359a4f8d7879367739e73f1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_amd64.udeb
Size/MD5: 13472 0299bdd96f706adde62bcbf1fe873527
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 215716 af09e22b5eededba6f06bbce4b6f7f6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 46662 cbb33d90c53ae6c5a277c9f4402188e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 41344 c369ce39d1595df751bf81a7ca1d4831
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 47378 092cfe8af282c15f332902a0295fe1b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 86848 c2b5e966fc9e4476ab1b6c6fde5bb7a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 33574 e7b69e22af4eb33299e772769f464803
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 525474 11f2df9f8143a48c6395b3b51fbd964e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 125494 feafd7e08878356c984098698d832b72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 54864 7bf17f733cf036e0492643870dbc439a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 300874 8e5766303f17caafeffc6db2d3590487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 3741754 f62502087f0d206a7c43856618b63099
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-generic_2.6.28-13.45_i386.deb
Size/MD5: 668290 36fb94764dc7b473989ab048f6f8d18d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-13-server_2.6.28-13.45_i386.deb
Size/MD5: 669404 6dcdc4988b80b0d5fad7a49eec4b3f68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-generic_2.6.28-13.45_i386.deb
Size/MD5: 24584190 6d3e2aed50aed94ac91512384ae202a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-server_2.6.28-13.45_i386.deb
Size/MD5: 24662820 2f4ac0738424f2295bff2077238b126b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-13-virtual_2.6.28-13.45_i386.deb
Size/MD5: 10219490 e088239542d6b5caa4ba16b16c9ca5ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_i386.deb
Size/MD5: 761048 a2f34260d40ebb215d26ed09a45e4fe1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 218044 3cfad485954208027c844fe40bc0b838
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 174812 bf413e3a9b0cb7ab124f411ead7df97d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 30068 22dfd9b4f06187b520b67d4855f7573f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 262414 0e23c7445d3582011f9767101e4af06c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 2007452 f84390b7d8d9f8b32c74823649b247aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 150198 05caa7db9bb38f7a42ec7ab0deb6ce47
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 184298 45df2dcc24ab9a0ffc27da827f246206
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 143542 5f862fc8f33fc1e4fbcabf78a733f1de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 34572 92451114d002c65edb0d89d053a7037e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 5502 f39f3f824fff9020a7fa80358fdfe7b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 85990 04a9436fc3c061a9feedf8a46b79a534
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 47334 7134b0740644c5c266d52dc6d7524d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 8712 cbd3f0e41be40915f413ac5802a6221e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 44698 0cd8ea7ec39409e8563ab5c8c9e0248c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 14740 c7287bd485367a228246ef8502f3d175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 1445196 81a9314640917265a536c3894ceed78a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 44092 84aac7e95054a44fcfc589bce5129355
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 69138 e79c9c942d7e02b83359cc1fe7fe6e6e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 119512 ca6a4973ba663fe06f57b52c47b3fe5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-13-generic-di_2.6.28-13.45_i386.udeb
Size/MD5: 12672 cff86af5ddbc47b6cc5dbf6892f7f3ad
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 215242 34f3d0cfbebcc281bff8887d58a2fdd1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 46662 b60318e129f56b4f1ace761bfcbfeb8c
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 40950 aaa3fffb7bbd0ad7dbe1a49fd48d3cb0
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 47292 4ca4fffc517a758eb5a9dc3dd69eb2c3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 86454 ba73d27d65487eed24ef32dade5dd6f3
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 33270 96d878bfefd1667337a7d781624744fe
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 523424 3b0daef52c7fbc78f477a82d2885eedb
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 125172 ca7244bb0c9ea93bf1793fafc8d93249
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 63536 a2ddb239393108fb7888391bdbcc0235
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 300334 b0fe7216d15a908a78ef5eee547efef9
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 3033028 ae4b9666c230f663aa490e5ef7915d3c
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-13-lpia_2.6.28-13.45_lpia.deb
Size/MD5: 636848 685ad5fdd4837d0fc7670b40fdc55424
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-13-lpia_2.6.28-13.45_lpia.deb
Size/MD5: 21714272 d7a1bafe41d1f5aaf8c2b67a9171c5df
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-13.45_lpia.deb
Size/MD5: 761014 ebaf6b30ac3b8f5eeaa396e980eef83f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 303684 5e037a0ca19df39904654a98a34a1bc6
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 157340 00f6f5576c21231b566afa0e2cf8fd61
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 24440 86b67b982ba9ca31546e0b2a21f0f864
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 259984 8c79116a9aeb8b302834f8e1fc266955
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 1925766 1212a0ff61f4eda2f650f309d08be026
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 149320 40933fec799a654327e69f3e147f84d5
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 184726 9c6154589bfc80b2dbddd2bcb84427de
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 143218 050db10728b271bdc222ec1af04581cb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 34468 33f04ac2a7c747cace4c3cca47fc5c33
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 5494 d974930a7f9c6808966eb8a90f7b6e09
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 85642 67d356fdc7853f0e2080da162297ce7a
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 47256 d814aa4d377714470bd6acc6a5e310db
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 8708 97001eca3bfbeea54af2f8754beb6417
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 63068 f7c2bd8e6e913ccebecc87873d9c5ce3
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 14688 2bf1158a576fa810d85facf7bfd4b6d2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 1446758 b3a985a1ea798516afd4a7afd356a2e9
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 43890 c37408769b4cd3de313f21dd7c1ae220
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 154914 2d14ce87eaa2b0f3ab967c818d87648b
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 172600 716eff2706e585a3064c44ca8fae9ce9
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-13-lpia-di_2.6.28-13.45_lpia.udeb
Size/MD5: 8158 3cac29e81c3e9d2a3d905761f572e74d
.
Local users can exploit this vulnerability to gain elevated
privileges. Rather, they will be
released in a staggered or "leap-frog" fashion.
Updates for arm and mips will be released as they become available. (CVE-2009-1184)
The exit_notify function in kernel/exit.c in the Linux kernel
before 2.6.30-rc1 does not restrict exit signals when the
CAP_KILL capability is held, which allows local users to send an
arbitrary signal to a process by running a program that modifies the
exit_signal field and then uses an exec system call to launch a setuid
application. (CVE-2009-1337)
The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages
functions in drivers/char/agp/generic.c in the agp subsystem in the
Linux kernel before 2.6.30-rc3 do not zero out pages that may later
be available to a user-space process, which allows local users to
obtain sensitive information by reading these pages. (CVE-2009-1192)
The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc,
sparc64, and mips 64-bit platforms requires that a 32-bit argument in a
64-bit register was properly sign extended when sent from a user-mode
application, but cannot verify this, which allows local users to
cause a denial of service (crash) or possibly gain privileges via a
crafted system call. The verification
of md5 checksums and GPG signatures is performed automatically for you. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFKORHLmqjQ0CJFipgRAnzRAJ9w1CGojCsYdG001OcNmQuVonRkrwCeNMpH
bzIigZKDE4V8120vojufik8=
=cJ+u
-----END PGP SIGNATURE-----
. ESX 3.0.3 Update 1,
ESX 3.5 Update 5, and VirtualCenter 2.5 Update 6). Refer to section
"End of Product Availability FAQs" at
http://www.vmware.com/support/policies/lifecycle/vi/faq.html for
details.
Extended support for ESX 3.0.3 ends on 2011-12-10. Users should plan
to upgrade to at least ESX 3.5 and preferably to the newest release
available.
ESX 3.5
-------
http://download3.vmware.com/software/vi/ESX350-201006401-SG.zip
md5sum: b89fb8a51c4a896bc0bf297b57645d1d
http://kb.vmware.com/kb/1022899
5. References
CVE numbers
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5300
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1895
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2692
- ------------------------------------------------------------------------
6
VAR-200906-0065 | CVE-2009-1162 | Cisco AsyncOS of Spam Quarantine Cross-site scripting vulnerability in login page |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in the Spam Quarantine login page in Cisco IronPort AsyncOS before 6.5.2 on Series C, M, and X appliances allows remote attackers to inject arbitrary web script or HTML via the referrer parameter. IronPort AsyncOS is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
IronPort series C, M, and X appliances running versions prior to AsyncOS 6.5.2 are vulnerable. IronPort series products are widely used mail encryption gateways. AsyncOS is the operating system used by this product, which is specially designed to deal with the bottleneck of concurrent communication and the limitation of file-based mail queues. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
IronPort AsyncOS "referrer" Cross-Site Scripting Vulnerability
SECUNIA ADVISORY ID:
SA34895
VERIFY ADVISORY:
http://secunia.com/advisories/34895/
DESCRIPTION:
A vulnerability has been reported in IronPort AsyncOS, which can be
exploited by malicious people to conduct cross-site scripting
attacks.
NOTE: IronPort Series S appliances are not affected.
SOLUTION:
Update to version 6.5.2, or apply fixes by using the upgrade command
from the command line interface or by using the System Upgrade option
in the graphical user interface (GUI).
PROVIDED AND/OR DISCOVERED BY:
Reported by an anonymous person.
ORIGINAL ADVISORY:
Cisco:
http://tools.cisco.com/security/center/viewAlert.x?alertId=18365
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200906-0618 | CVE-2009-0791 | CUPS of pdftops Integer overflow vulnerability in filters |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Multiple integer overflows in Xpdf 2.x and 3.x and Poppler 0.x, as used in the pdftops filter in CUPS 1.1.17, 1.1.22, and 1.3.7, GPdf, and kdegraphics KPDF, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file that triggers a heap-based buffer overflow, possibly related to (1) Decrypt.cxx, (2) FoFiTrueType.cxx, (3) gmem.c, (4) JBIG2Stream.cxx, and (5) PSOutputDev.cxx in pdftops/. NOTE: the JBIG2Stream.cxx vector may overlap CVE-2009-1179. CUPS of pdftops The filter includes PDF Insufficient service operation due to incomplete file processing (DoS) Vulnerabilities exist that could be exploited or arbitrary code executed.Crafted by a third party PDF Service operation disrupted by file (DoS) May be executed, or arbitrary code may be executed. CUPS is prone to multiple heap-based buffer-overflow vulnerabilities because it fails to properly bounds-check user-supplied input before copying it into a finite-sized buffer.
Exploiting these issues may allow remote attackers to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely cause denial-of-service conditions. Xpdf is an open source viewer for Portable Document Format (PDF) files. NOTE: This may override CVE-2009-0791. (CVE-2009-0791). (CVE-2009-1709).
This update provides a solution to this vulnerability. (CVE-2009-0163)
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier,
as used in Poppler and other products, when running on Mac OS X,
has unspecified impact, related to g*allocn. (CVE-2009-0800)
The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10
does not properly initialize memory for IPP request packets, which
allows remote attackers to cause a denial of service (NULL pointer
dereference and daemon crash) via a scheduler request with two
consecutive IPP_TAG_UNSUPPORTED tags. (CVE-2009-1183)
Two integer overflow flaws were found in the CUPS pdftops filter. An
attacker could create a malicious PDF file that would cause pdftops
to crash or, potentially, execute arbitrary code as the lp user if
the file was printed. (CVE-2009-3608, CVE-2009-3609)
This update corrects the problems.
Update:
Packages for 2008.0 are being provided due to extended support for
Corporate products.
_______________________________________________________________________
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
_______________________________________________________________________
Updated Packages:
Mandriva Linux 2008.0:
6b17f59f63c062c017c78d459dd2d89a 2008.0/i586/cups-1.3.10-0.1mdv2008.0.i586.rpm
9bc5298d9895c356227fdda3a0ddb2c0 2008.0/i586/cups-common-1.3.10-0.1mdv2008.0.i586.rpm
e3583883df8532fc8c496866dac713f8 2008.0/i586/cups-serial-1.3.10-0.1mdv2008.0.i586.rpm
fac1fcb839ad53322a447d4d39f769e3 2008.0/i586/libcups2-1.3.10-0.1mdv2008.0.i586.rpm
3d65afc590fb8520d68b2a3e8e1da696 2008.0/i586/libcups2-devel-1.3.10-0.1mdv2008.0.i586.rpm
9e09ed22a2522ee45e93e0edc146193f 2008.0/i586/libpoppler2-0.6-3.5mdv2008.0.i586.rpm
7427b1f56387e84db5a15aad85b424d2 2008.0/i586/libpoppler-devel-0.6-3.5mdv2008.0.i586.rpm
67937a584d365d6b00ef688c88e8d7c5 2008.0/i586/libpoppler-glib2-0.6-3.5mdv2008.0.i586.rpm
410dc85c2c7b71ab316be5607c556682 2008.0/i586/libpoppler-glib-devel-0.6-3.5mdv2008.0.i586.rpm
64d6e14be8d93c7651ce5dc3e2ebc5bf 2008.0/i586/libpoppler-qt2-0.6-3.5mdv2008.0.i586.rpm
cc9af7e314b6eaa6a8f946fa2c27f298 2008.0/i586/libpoppler-qt4-2-0.6-3.5mdv2008.0.i586.rpm
0c6d3a6b5211e8506a89144b8c3a3cfb 2008.0/i586/libpoppler-qt4-devel-0.6-3.5mdv2008.0.i586.rpm
c985516638ed4d8f792daa13bd506023 2008.0/i586/libpoppler-qt-devel-0.6-3.5mdv2008.0.i586.rpm
8d05619dcef538092696ce70998abd20 2008.0/i586/php-cups-1.3.10-0.1mdv2008.0.i586.rpm
0bae2a3525b796882d2cc87853945e5a 2008.0/i586/poppler-0.6-3.5mdv2008.0.i586.rpm
f3b53f5fafa8af4d754a5985e5f93830 2008.0/SRPMS/cups-1.3.10-0.1mdv2008.0.src.rpm
11b021f4e5d21d199728b9a0a37a8230 2008.0/SRPMS/poppler-0.6-3.5mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64:
8249475feb3bdc74ea7060944baed6aa 2008.0/x86_64/cups-1.3.10-0.1mdv2008.0.x86_64.rpm
83951504acb783cfdb8ec4fe48d31e1e 2008.0/x86_64/cups-common-1.3.10-0.1mdv2008.0.x86_64.rpm
fa8a91e8e3bc8f11c19ab460d1f690fe 2008.0/x86_64/cups-serial-1.3.10-0.1mdv2008.0.x86_64.rpm
e061fdbeded2d97bb3ca6b34d33cb384 2008.0/x86_64/lib64cups2-1.3.10-0.1mdv2008.0.x86_64.rpm
893235ea8cf23295ae961ea2de0b9903 2008.0/x86_64/lib64cups2-devel-1.3.10-0.1mdv2008.0.x86_64.rpm
9844640563afdef4a870e2ed12e58136 2008.0/x86_64/lib64poppler2-0.6-3.5mdv2008.0.x86_64.rpm
06ea824a6a2cd9360a9e75a14718192a 2008.0/x86_64/lib64poppler-devel-0.6-3.5mdv2008.0.x86_64.rpm
bb0eb04fa906a352e6738d08f116f89b 2008.0/x86_64/lib64poppler-glib2-0.6-3.5mdv2008.0.x86_64.rpm
43d6a85dfdad7e969655ee4e2a377370 2008.0/x86_64/lib64poppler-glib-devel-0.6-3.5mdv2008.0.x86_64.rpm
eef29dde4b9e80d4c360e953cbe9110b 2008.0/x86_64/lib64poppler-qt2-0.6-3.5mdv2008.0.x86_64.rpm
c74dc9f245091f451441d8b88f0beed3 2008.0/x86_64/lib64poppler-qt4-2-0.6-3.5mdv2008.0.x86_64.rpm
60345458274afc6ff480317fc408ec52 2008.0/x86_64/lib64poppler-qt4-devel-0.6-3.5mdv2008.0.x86_64.rpm
0a880b9c0d655c10f5757882e30911f1 2008.0/x86_64/lib64poppler-qt-devel-0.6-3.5mdv2008.0.x86_64.rpm
eb6fde793ac0d7ea86df42aa22637807 2008.0/x86_64/php-cups-1.3.10-0.1mdv2008.0.x86_64.rpm
7f475f07368ed9158008f2891dce2cd6 2008.0/x86_64/poppler-0.6-3.5mdv2008.0.x86_64.rpm
f3b53f5fafa8af4d754a5985e5f93830 2008.0/SRPMS/cups-1.3.10-0.1mdv2008.0.src.rpm
11b021f4e5d21d199728b9a0a37a8230 2008.0/SRPMS/poppler-0.6-3.5mdv2008.0.src.rpm
_______________________________________________________________________
To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFLHXsgmqjQ0CJFipgRAu1fAKCINX1H5StX89GjMDWzGrEM1UiHeACeMLSY
a3mQtrfvoibfn29OFAfdSn0=
=lTbL
-----END PGP SIGNATURE-----
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
VAR-200906-0067 | CVE-2009-1196 | CUPS of directory-services Service disruption in functionality (DoS) Vulnerabilities |
CVSS V2: 5.0 CVSS V3: - Severity: MEDIUM |
The directory-services functionality in the scheduler in CUPS 1.1.17 and 1.1.22 allows remote attackers to cause a denial of service (cupsd daemon outage or crash) via manipulations of the timing of CUPS browse packets, related to a "pointer use-after-delete flaw.". CUPS is prone to a denial-of-service vulnerability.
A remote attacker can exploit this issue to crash the affected application, denying service to legitimate users. Common Unix Printing System (CUPS) is a common Unix printing system and a cross-platform printing solution in the Unix environment. It is based on the Internet Printing Protocol and provides most PostScript and raster printer services.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
_______________________________________________________________________
Mandriva Linux Security Advisory MDVSA-2009:283
http://www.mandriva.com/security/
_______________________________________________________________________
Package : cups
Date : October 19, 2009
Affected: Corporate 3.0, Multi Network Firewall 2.0
_______________________________________________________________________
Problem Description:
Multiple integer overflows in the JBIG2 decoder in
Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and
other products allow remote attackers to cause a denial
of service (crash) via a crafted PDF file, related to (1)
JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg,
and (3) JBIG2Stream::readGenericBitmap. (CVE-2009-0146, CVE-2009-0147)
Integer overflow in the TIFF image decoding routines in CUPS 1.3.9 and
earlier allows remote attackers to cause a denial of service (daemon
crash) and possibly execute arbitrary code via a crafted TIFF image,
which is not properly handled by the (1) _cupsImageReadTIFF function
in the imagetops filter and (2) imagetoraster filter, leading to a
heap-based buffer overflow. (CVE-2009-0166)
Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9,
and probably other products, allows remote attackers to execute
arbitrary code via a PDF file with crafted JBIG2 symbol dictionary
segments (CVE-2009-0195). NOTE:
the JBIG2Stream.cxx vector may overlap CVE-2009-1179. (CVE-2009-0799)
Multiple input validation flaws in the JBIG2 decoder in Xpdf 3.02pl2
and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and
other products allow remote attackers to execute arbitrary code via
a crafted PDF file. (CVE-2009-0949)
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier,
CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products
allows remote attackers to execute arbitrary code via a crafted PDF
file. (CVE-2009-1179)
The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier,
Poppler before 0.10.6, and other products allows remote attackers to
execute arbitrary code via a crafted PDF file that triggers a free
of invalid data. (CVE-2009-1181)
Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2
and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and
other products allow remote attackers to execute arbitrary code via
a crafted PDF file. (CVE-2009-1196)
Two integer overflow flaws were found in the CUPS pdftops filter. An
attacker could create a malicious PDF file that would cause pdftops
to crash or, potentially, execute arbitrary code as the lp user if
the file was printed. (CVE-2009-3608, CVE-2009-3609)
This update corrects the problems.
_______________________________________________________________________
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1196
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
_______________________________________________________________________
Updated Packages:
Corporate 3.0:
86301a5d5c962256a88d4e15faba9bbf corporate/3.0/i586/cups-1.1.20-5.21.C30mdk.i586.rpm
378811817692045b489880711aa46c85 corporate/3.0/i586/cups-common-1.1.20-5.21.C30mdk.i586.rpm
b0b493387f5b0a67eb1bfa7b2cda1152 corporate/3.0/i586/cups-serial-1.1.20-5.21.C30mdk.i586.rpm
7236d2f3677e5f6e2ea740e291e145d5 corporate/3.0/i586/libcups2-1.1.20-5.21.C30mdk.i586.rpm
b6959ae680668c17cb2dc84077bfb1a8 corporate/3.0/i586/libcups2-devel-1.1.20-5.21.C30mdk.i586.rpm
902b2ecfff8325312ad095425ec6b31b corporate/3.0/SRPMS/cups-1.1.20-5.21.C30mdk.src.rpm
Corporate 3.0/X86_64:
633954b881b4a13641c71f5d8937d70e corporate/3.0/x86_64/cups-1.1.20-5.21.C30mdk.x86_64.rpm
b1f94eafb660f6df4f1a7bf5a59f48b7 corporate/3.0/x86_64/cups-common-1.1.20-5.21.C30mdk.x86_64.rpm
6962c849474e00d4381f68ce0d700baa corporate/3.0/x86_64/cups-serial-1.1.20-5.21.C30mdk.x86_64.rpm
775f8c2232eb751dae3fbd5aa347c31b corporate/3.0/x86_64/lib64cups2-1.1.20-5.21.C30mdk.x86_64.rpm
ec752b939267cf785a76161388d63b89 corporate/3.0/x86_64/lib64cups2-devel-1.1.20-5.21.C30mdk.x86_64.rpm
902b2ecfff8325312ad095425ec6b31b corporate/3.0/SRPMS/cups-1.1.20-5.21.C30mdk.src.rpm
Multi Network Firewall 2.0:
c998b8245740f55a475014ab84aa72c6 mnf/2.0/i586/cups-1.1.20-5.21.M20mdk.i586.rpm
caff03b6b69c0dc6dcf5b0e56bc583c3 mnf/2.0/i586/cups-common-1.1.20-5.21.M20mdk.i586.rpm
f4f7b5894f97f371dcaa84347170642c mnf/2.0/i586/cups-serial-1.1.20-5.21.M20mdk.i586.rpm
ae0eb99fdc9ce79efff159a5dcd3d64e mnf/2.0/i586/libcups2-1.1.20-5.21.M20mdk.i586.rpm
8e701f7caa03cd8d1bb42566965506e6 mnf/2.0/i586/libcups2-devel-1.1.20-5.21.M20mdk.i586.rpm
10e3ff36714b79b806b62137b3d7d246 mnf/2.0/SRPMS/cups-1.1.20-5.21.M20mdk.src.rpm
_______________________________________________________________________
To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFK3OH6mqjQ0CJFipgRAsUOAKDHMqs7e509FxXN+hRs3MuoXG+hbACgxBLI
92SOL+8x2GTGblZj+/qsM7o=
=ZAtW
-----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Red Hat update for cups
SECUNIA ADVISORY ID:
SA35340
VERIFY ADVISORY:
http://secunia.com/advisories/35340/
DESCRIPTION:
Red Hat has issued an update for cups. This fixes some
vulnerabilities, which can be exploited by malicious people to
potentially disclose sensitive information, cause a DoS (Denial of
Service), or potentially compromise a vulnerable system.
1) A use-after-free error exists within the scheduler directory
service. This can be exploited to e.g. crash cupsd by sending a CUPS
browse packet at a specific moment. This can be exploited to e.g.
3) An error in the processing of IPP tags below 16 can be exploited
to crash the server.
For more information:
SA34481
SOLUTION:
Updated packages are available via Red Hat Network.
PROVIDED AND/OR DISCOVERED BY:
1) Swen van Brussel
2) Reported by the vendor.
ORIGINAL ADVISORY:
RHSA-2009-1083:
http://rhn.redhat.com/errata/RHSA-2009-1083.html
OTHER REFERENCES:
SA34481:
http://secunia.com/advisories/34481/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200906-0617 | CVE-2009-0949 | CUPS of ippReadIO Denial of service in functions (DoS) Vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags. Common Unix Printing System(CUPS)是一款通用Unix打印系统,是Unix环境下的跨平台打印解决方案,基于Internet打印协议,提供大多数PostScript和raster打印机服务 .
在处理包含有两个IPP_TAG_UNSUPPORTED标签的特质IPP时,CUPS的cups/ipp.c文件中的ippReadIO()函数没有正确地初始化ipp结构,这可能导致受影响的应用崩溃 .
cups/ipp.c文件中的ippReadIO()函数负责初始化表示当前IPP请求中不同标签的ipp结构:
/-----------
1016 ipp_state_t /* O - Current state */
1017 ippReadIO(void*src, /* I - Data source */
1018 ipp_iocb_tcb, /* I - Read callback function */
1019 int blocking, /* I - Use blocking IO? */
1020 ipp_t *parent,/* I - Parent request, if any */
1021 ipp_t *ipp) /* I - IPP data */
1022 {
1023 int n;/* Length of data */
1024 unsignedchar buffer[IPP_MAX_LENGTH + 1],
1025 /* Data buffer */
1026 string[IPP_MAX_NAME],
1027 /* Small string buffer */
1028*bufptr; /* Pointer into buffer */
1029ipp_attribute_t*attr; /* Current attribute */
1030ipp_tag_t tag; /* Current tag */
1031ipp_tag_t value_tag; /* Current value tag */
1032ipp_value_t *value;/* Current value */
1035DEBUG_printf((\"ippReadIO(\\%p, \\%p, \\%d, \\%p, \\%p)\n\", src, cb, blocking,
1036parent, ipp));
1037DEBUG_printf((\"ippReadIO: ipp->state=\\%d\n\", ipp->state));
1039if (src == NULL || ipp == NULL)
1040return (IPP_ERROR);
1041
1042switch (ipp->state)
1043{
1044case IPP_IDLE :
1045ipp->state ++; /* Avoid common problem... */
1046
1047case IPP_HEADER :
1048if (parent == NULL)
- -----------/
在上面的代码中,通过几个不同的标签属性对报文进行计数。如果所发送的IPP报文标签属性低于0x10,CUPS就会认为是IPP_TAG_UNSUPPORTED标签:
/-----------
else if (tag < IPP_TAG_UNSUPPORTED_VALUE)
{
/*
* Group tag...Set the current group and continue...
*/
if (ipp->curtag == tag)
ipp->prev = ippAddSeparator(ipp);
else if (ipp->current)
ipp->prev = ipp->current;
ipp->curtag= tag;
ipp->current = NULL;
DEBUG_printf((\"ippReadIO: group tag = \\%x, ipp->prev=\\%p\n\", tag,
ipp->prev));
continue;
}
- -----------/
由于CUPS处理这类标签的方式,如果报文中包含有两个连续的IPP_TAG_UNSUPPORTED,就会将IPP结构的最后一个节点初始化为NULL,这会在cupsdProcessIPPRequest函数试图读取attr结构的name字段时导致崩溃.
/-----------
/*
* \'\'cupsdProcessIPPRequest()\'\' - Process an incoming IPP request.
*/
int /* O - 1 on success, 0 on
failure */
cupsdProcessIPPRequest( cupsd_client_t *con)/* I - Client connection */
...
if (!attr)
{
/*
* Then make sure that the first three attributes are:
*
* attributes-charset
* attributes-natural-language
* printer-uri/job-uri
*/
attr = con->request->attrs;
if (attr && !strcmp(attr->name, \"attributes-charset\") &&
(attr->value_tag & IPP_TAG_MASK) == IPP_TAG_CHARSET)
charset = attr;
else
charset = NULL;
...
- -----------/. CUPS is prone to a denial-of-service vulnerability because of a NULL-pointer dereference that occurs when processing two consecutive IPP_TAG_UNSUPPORTED tags in specially crafted IPP (Internet Printing Protocal) packets.
An attacker can exploit this issue to crash the affected application, denying service to legitimate users. It is based on the Internet Printing Protocol and provides most PostScript and raster printer services. The ippReadIO() function in CUPS's cups/ipp.c file did not properly initialize the ipp structure when processing a idiosyncratic IPP that contained two IPP_TAG_UNSUPPORTED tags, which could crash the affected application. ===========================================================
Ubuntu Security Notice USN-780-1 June 03, 2009
cups, cupsys vulnerability
CVE-2009-0949
===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 8.10
Ubuntu 9.04
This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the
following package versions:
Ubuntu 6.06 LTS:
cupsys 1.2.2-0ubuntu0.6.06.14
Ubuntu 8.04 LTS:
cupsys 1.3.7-1ubuntu3.5
Ubuntu 8.10:
cups 1.3.9-2ubuntu9.2
Ubuntu 9.04:
cups 1.3.9-17ubuntu3.1
In general, a standard system upgrade is sufficient to effect the
necessary changes.
Details follow:
Anibal Sacco discovered that CUPS did not properly handle certain network
operations.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.14.diff.gz
Size/MD5: 101447 1edf4eb6127965001092ac72fc5743ea
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.14.dsc
Size/MD5: 1060 4843503dffb5c5268a64499cb2cf279e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.tar.gz
Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.2.2-0ubuntu0.6.06.14_all.deb
Size/MD5: 998 ee02e19aab490d9d97b6d3eb0f0808e4
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 36236 8f3c604623813d67800c2f06686ccd1b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 81894 166216227002808778e9a01798409a37
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 2287028 141ace9ca050db86cdef9b44e620c13b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 6094 f338b2ae622333497e2cda10f26590e9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 77648 40846208a23006cab7c7bd52813a6343
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 25756 5b703a78f78465181f785715ef7036cc
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.14_amd64.deb
Size/MD5: 130344 6c9d54d7f6c8069d8d69652bf6dbddd7
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 34762 08037502d74a512a07b184c2999d32ad
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 77992 260347aa2b7f4ec59fcaa1d29a16e0c3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 2254260 49e00eabc519426ee5413864c4bdb251
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 6092 0a515dd0fdd48eb70da0b5bfe3019f08
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 76752 7ee453f379433e22b9451e6282669797
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 25740 28af462a2e8f13620bb1b70cef1cd08e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.14_i386.deb
Size/MD5: 122538 200a588a83e668f621ca41bc41a13413
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 40462 3937e3b6cb8f6cda2f1e450518a4e136
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 89516 bf845949727422d0ae4d550966d34c72
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 2301634 8bf6a7e2fcff62817459186c189673d1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 6094 cb2ff11f6c55d69b99f39e64ad399774
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 79292 b137122dde7459d5653e024b4d3b5852
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 25744 7765abc3cea993a82a638458202892e5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.14_powerpc.deb
Size/MD5: 128304 69634210a2fa2a8af2383a12b657a568
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 35390 f4a5a9207d6494c05a7820cdbf2cadf9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 78720 423336f4bf4be9292f49f31ab6cac3dc
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 2287900 4833fae9ab11ecd3721faef405ad8167
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 6094 ebae0d6eb86d9e3f4fff77c860f1693c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 76568 7d1814766e366021fc136cb6577880b9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 25746 a4eacdcf7d078a8200660cf0bb37c694
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.14_sparc.deb
Size/MD5: 124034 6fd4c6c86596379e32fc228ed15cf4dc
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5.diff.gz
Size/MD5: 135129 091bf3e7ac7e1a1f074dc15d08c2c4d5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5.dsc
Size/MD5: 1441 9cf7f2d9b00a22af8e8ccdfbe234fd8e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7.orig.tar.gz
Size/MD5: 4700333 383e556d9841475847da6076c88da467
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.7-1ubuntu3.5_all.deb
Size/MD5: 1144240 9c3908b1639d493bcc580368adbfa3a3
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 37530 c252102dbd39005b010fff629e4daf2c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 89980 2d95b8b2a44cfa62603335d6211f5fd1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 1880552 e94141a55ae34eb9ac5be1b941268f5b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 60804 9e8d5476cccb6ea9ac0d0eaf1db9c615
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 50216 5de274a35fa3cbea87c9245b179364b5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 344920 6a966e90749cbaf815c511717b84abaa
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.5_amd64.deb
Size/MD5: 178092 3d4bda40ecf7c2091cc173b79658d6c9
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 36952 2c6053368cf2a00f66197eca444af3b5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 88394 0c572acada7273e30b15bcb3cc2874cb
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 1863054 68e5cbd5fd1ed11bee4fef0c4e79de7f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 60082 062ad31917eedc6e5003e990807d838b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 49852 9ac15961d63d2fd6f4ce702e688a8985
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 339354 8b842a2c754dc36a307aa64e613fe4c7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.5_i386.deb
Size/MD5: 174938 58ab39cc15878a158487fb858af9958d
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 36658 536346a17e6b5035307bdf1ce04b3799
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 88744 2141679378e4e3700c78c09ec936e1da
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 1865310 094ffb6f741440a18fca28d50b29ead0
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 60488 8681c7ebbe8e781fb7b3348b00da9de9
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 50808 dce50fc21c292b77ff3d0f21946cf23e
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 337014 84ca26401f9ae81f3d9f535f0361dd0c
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.5_lpia.deb
Size/MD5: 173878 1f3e4888d7cf574b1c62aa092c852b8a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 46918 6e9a925312380561f2299f66cb134357
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 110820 b7b8c667cf96cfe0d60c1f2d1ba96628
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 1949102 2d78cac8f6b3c758ac337c791de433a3
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 59926 0c7f18be806b6467c39dd1955c6e4685
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 54920 9403a69f365361e033707d5914a92f52
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 341668 0ee868915ef0bd3e177244f931ec7b5d
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.5_powerpc.deb
Size/MD5: 183836 e45a7d338ce136c48abf6c5cce3b6f6b
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 38028 e556e3eecc385e35b5c790046f91cec9
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 91034 84e2052f3fd9e57363b13779fe3fb30f
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 1897852 30481f2e4dff5ba7e8d465d0771360c8
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 57826 72589c6d350921d2ac7d5a4207c5b78a
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 48216 59e887dda48b748158c7083d50fb6405
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 341372 0976433618733b76b21104715594256e
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.5_sparc.deb
Size/MD5: 173768 853ddf9a445d28cdf2740957676b50cd
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu9.2.diff.gz
Size/MD5: 329287 0f1eabafd9f35ce1c7103f131976af91
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu9.2.dsc
Size/MD5: 2043 5c406df0ddf6c7f849147bbccb4350bb
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9.orig.tar.gz
Size/MD5: 4809771 e6f2d90491ed050e5ff2104b617b88ea
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-common_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 1162826 78ce799e56015d07969aea1b1e5750fe
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-bsd_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 58238 c04c758e79b5d28dec48637c8c73b549
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-client_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 58252 588dfe9e578fb1a17daf2faa5fab8774
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-dbg_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 58244 0fa4c07b2e66a7d0c106071d283d7edc
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 58236 f163f465b79566c194364d14ebb49608
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsys2-dev_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 58252 afd476b79ec34e694d19f360a2cbc64c
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/cupsys-common_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 4526 bd17a9f9600e53f3c5ce3b18a2cae590
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/libcupsys2_1.3.9-2ubuntu9.2_all.deb
Size/MD5: 58240 b1702f69d74e496859096eb6101e5139
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 37300 2e18f255477200b6320afa7e6903508f
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-client_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 119744 9c484968a2250bd303c305df9d53943f
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 1682962 e7fa53ce69537cd609e8d88e1873e9cc
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 2172504 b4d5b2ce9603e2b36374b100dbf9ada7
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 352190 8bbf84d00818cf88c0f3d048fa425cf1
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 173268 01abbe7f859eef7e9e5d453792b96f76
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 61314 73a75d935ccb41f7827bfeff0bf8f9ec
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu9.2_amd64.deb
Size/MD5: 52312 263e4265a47473eff3b416b896907103
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 36226 c8d3d0df62f93d519369f37ab0d337bf
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-client_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 115328 65483c26c3e0efe02922a59beeb0d833
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 1542716 c3737d9cfb6277985baf83bf4a449150
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 2139250 edef8688cd2fe57ac989b4bad50022ac
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 345992 e4adcaea69f8ae947f1ca0b63af74ffd
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 170194 fd8ab14aafda63f2f41cbd4885be0d81
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 60534 5064205f7a26e8ed1a543932e6aad79e
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu9.2_i386.deb
Size/MD5: 51718 e663a435f42d39438e5fdf1ed599c7cb
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 36014 b9a880feca8d481df4f9495cec8b8121
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 114512 1617fc04bc3c063dcb8bbc884050c6b2
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 1571962 7b061e95651696885125af95d7b08532
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 2135962 8695e326f9876ed3c3012becfaeed0f4
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 342968 9887c91b3ac9427b240317f6eb6d8bf0
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 168430 e13502a0fda3165d41d92f156f2ade21
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 60630 63b43b5b90c7f271d8ffc491d50c77e0
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu9.2_lpia.deb
Size/MD5: 52386 f0ee10297823f8aa39049a1f9cff34bb
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 43564 e3d68dd451cae339f4629e36363e27b4
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 138160 8d11bd04570c0738af0b35ecef8ca018
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 1663540 3f5d9437ffe6df630cde4ad4b4fbbe35
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 2264222 6c49653a70198b67692c220135fe5428
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 347966 72a14e0a64f503365475c436fa45ac39
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 177464 2615af3dce1a5b56c001adcbab649264
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 61256 b021d0be4915346dfc22203556c56ce4
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu9.2_powerpc.deb
Size/MD5: 57436 a9463cb0014dba068fe6ad3dd05b7693
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 37216 b30aec0d4f3cff1d59594c1272002e93
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 117640 35ca75a0021841529ed85691ba0496bc
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 1490704 f143b16a5a811b517cc968d9e628feb9
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 2200938 91b1621927bd5feb83bd1dd8fa20005d
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 344786 c5e02a1f344ddc4e10b91b255ac869dd
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 166318 e6bfc6840275b954311c4544667d6193
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 57848 f4c6f5c70fd1ec7a95c322186e86c487
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-2ubuntu9.2_sparc.deb
Size/MD5: 49796 52f0c961942e4a0b8e85ed3b6d4953a4
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-17ubuntu3.1.diff.gz
Size/MD5: 331113 386644ef646604fa3ea0f18a3440dd94
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-17ubuntu3.1.dsc
Size/MD5: 1984 974758acb855004824caa579913a402f
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9.orig.tar.gz
Size/MD5: 4809771 e6f2d90491ed050e5ff2104b617b88ea
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-common_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 1165116 0fea2201baecec1a63153ca024cf85b3
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cupsys-dbg_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 60220 78f1df511789d7c6fa564df73ae3737e
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsys2-dev_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 60230 dd363c3548b1d7bab16bb595ac2d8682
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/cupsys-bsd_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 60222 3fe72599089459e0533070ee35696c96
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/cupsys-client_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 60218 33922120f0f3b6d755691c6cd31a983a
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/cupsys-common_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 4520 4944980239da17a124a13b5eb08814af
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/cupsys_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 60204 578a4a096679845a551abab4687ecd07
http://security.ubuntu.com/ubuntu/pool/universe/c/cups/libcupsys2_1.3.9-17ubuntu3.1_all.deb
Size/MD5: 60220 404eae856385b1def832fb0474551e51
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-bsd_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 37310 824835ae3f5e791b0ced4e0bfa0094aa
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-client_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 119750 d3562b6435de311fdfdd3f5a433beafe
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-dbg_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 1658120 811f80a88d0fdcee20f41383b313d073
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 2168616 178ada0830fa6b64f1b2a28f43ba68d5
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2-dev_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 352130 b9502f3daaa52d057a815e6a11433707
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 177068 fedd91d5e3094e813b85c910e6f950ab
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2-dev_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 61260 68d03afa62ffd74aa517c588cd32017d
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2_1.3.9-17ubuntu3.1_amd64.deb
Size/MD5: 52220 715bc18c530db346e2faad81789af0a0
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-bsd_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 36212 f8a3d3701b170c1637b469b1abcde7c6
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-client_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 115324 062953a515a6c8b27c75c7539472f9f4
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups-dbg_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 1517622 a3c1f3ad98db97230d25ba20acfa4c11
http://security.ubuntu.com/ubuntu/pool/main/c/cups/cups_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 2134800 0cde4fc0fac7b7682f0a53f38caedbc4
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2-dev_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 345990 2bc3076c1ad6c67c5858f62714ab4a3b
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcups2_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 173740 c44041d8784eae4ac9400a0d3b9b9138
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2-dev_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 60488 c923e354bf04dbafff5339ea6d18433e
http://security.ubuntu.com/ubuntu/pool/main/c/cups/libcupsimage2_1.3.9-17ubuntu3.1_i386.deb
Size/MD5: 51530 b03604b87ea464a7f97e26272582ee18
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 36032 2be317cc9206baaff256b4325072589a
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 114486 8c27d1961b1aa8a73f3c342ae6ae92f8
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 1546154 0d3adaac793d357587ce7cc4275fe55f
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 2132166 9ae39e3c42178dd9b384fc8bc8a13d82
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 342936 2cff2dcc4b5cd9e54046bd97f2ca1bed
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 171954 a2ea14f0324efa3d936f8a31730d0c9d
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 60678 4594a7764c86b427ff76b2700a294ddc
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-17ubuntu3.1_lpia.deb
Size/MD5: 52340 86b3bb0d4279f78231d1bdd0e1dbc3fb
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 43578 302e5e3849b99d0a12e2ff4f96be71d1
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 138164 5e62e249891ed196a7eb21466205fd7b
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 1633586 15e374d5ff627a56713f2a7ce61ef616
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 2256002 66dd6a9c74b750671c86e90163941953
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 347906 cb12b0143262bdbe01a6e69584947228
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 182450 c07ea0fed64ca677713c8a9362a38467
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 61302 934f995a352040b03daf4b4462da2892
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-17ubuntu3.1_powerpc.deb
Size/MD5: 57414 31f122cc6a44e90c362dda241b98648c
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/c/cups/cups-bsd_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 37204 d11aa276b3c4049110c587b2131d1207
http://ports.ubuntu.com/pool/main/c/cups/cups-client_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 117558 c29f382879fce337b440b71cb3a88b3d
http://ports.ubuntu.com/pool/main/c/cups/cups-dbg_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 1462180 9c40f63f4c088299eec0d97317c53a3a
http://ports.ubuntu.com/pool/main/c/cups/cups_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 2201794 00f9c319e7fd6b9eeed508baba656d21
http://ports.ubuntu.com/pool/main/c/cups/libcups2-dev_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 344712 9f8df2c64cff337847abca91c4e3fb1f
http://ports.ubuntu.com/pool/main/c/cups/libcups2_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 169558 555c2de1cc4ff90754500bb42947453e
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2-dev_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 57850 d5d1dc89040b20f04c6a99d14524a6d1
http://ports.ubuntu.com/pool/main/c/cups/libcupsimage2_1.3.9-17ubuntu3.1_sparc.deb
Size/MD5: 49686 46af0e0b82ed5cc1d562909eacd9a35c
.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
_______________________________________________________________________
Mandriva Linux Security Advisory MDVSA-2009:282-1
http://www.mandriva.com/security/
_______________________________________________________________________
Package : cups
Date : December 7, 2009
Affected: 2008.0
_______________________________________________________________________
Problem Description:
Multiple integer overflows in the JBIG2 decoder in
Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and
other products allow remote attackers to cause a denial
of service (crash) via a crafted PDF file, related to (1)
JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg,
and (3) JBIG2Stream::readGenericBitmap. (CVE-2009-0163)
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier,
as used in Poppler and other products, when running on Mac OS X,
has unspecified impact, related to g*allocn. (CVE-2009-0166)
Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9,
and probably other products, allows remote attackers to execute
arbitrary code via a PDF file with crafted JBIG2 symbol dictionary
segments (CVE-2009-0195). NOTE:
the JBIG2Stream.cxx vector may overlap CVE-2009-1179. (CVE-2009-0799)
Multiple input validation flaws in the JBIG2 decoder in Xpdf 3.02pl2
and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and
other products allow remote attackers to execute arbitrary code via
a crafted PDF file. (CVE-2009-0949)
Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier,
CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products
allows remote attackers to execute arbitrary code via a crafted PDF
file. (CVE-2009-1179)
The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier,
Poppler before 0.10.6, and other products allows remote attackers to
execute arbitrary code via a crafted PDF file that triggers a free
of invalid data. (CVE-2009-1181)
Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2
and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and
other products allow remote attackers to execute arbitrary code via
a crafted PDF file. (CVE-2009-1182)
The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and
earlier, Poppler before 0.10.6, and other products allows remote
attackers to cause a denial of service (infinite loop and hang)
via a crafted PDF file. (CVE-2009-1183)
Two integer overflow flaws were found in the CUPS pdftops filter. An
attacker could create a malicious PDF file that would cause pdftops
to crash or, potentially, execute arbitrary code as the lp user if
the file was printed. (CVE-2009-3608, CVE-2009-3609)
This update corrects the problems.
Update:
Packages for 2008.0 are being provided due to extended support for
Corporate products.
_______________________________________________________________________
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3608
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3609
_______________________________________________________________________
Updated Packages:
Mandriva Linux 2008.0:
6b17f59f63c062c017c78d459dd2d89a 2008.0/i586/cups-1.3.10-0.1mdv2008.0.i586.rpm
9bc5298d9895c356227fdda3a0ddb2c0 2008.0/i586/cups-common-1.3.10-0.1mdv2008.0.i586.rpm
e3583883df8532fc8c496866dac713f8 2008.0/i586/cups-serial-1.3.10-0.1mdv2008.0.i586.rpm
fac1fcb839ad53322a447d4d39f769e3 2008.0/i586/libcups2-1.3.10-0.1mdv2008.0.i586.rpm
3d65afc590fb8520d68b2a3e8e1da696 2008.0/i586/libcups2-devel-1.3.10-0.1mdv2008.0.i586.rpm
9e09ed22a2522ee45e93e0edc146193f 2008.0/i586/libpoppler2-0.6-3.5mdv2008.0.i586.rpm
7427b1f56387e84db5a15aad85b424d2 2008.0/i586/libpoppler-devel-0.6-3.5mdv2008.0.i586.rpm
67937a584d365d6b00ef688c88e8d7c5 2008.0/i586/libpoppler-glib2-0.6-3.5mdv2008.0.i586.rpm
410dc85c2c7b71ab316be5607c556682 2008.0/i586/libpoppler-glib-devel-0.6-3.5mdv2008.0.i586.rpm
64d6e14be8d93c7651ce5dc3e2ebc5bf 2008.0/i586/libpoppler-qt2-0.6-3.5mdv2008.0.i586.rpm
cc9af7e314b6eaa6a8f946fa2c27f298 2008.0/i586/libpoppler-qt4-2-0.6-3.5mdv2008.0.i586.rpm
0c6d3a6b5211e8506a89144b8c3a3cfb 2008.0/i586/libpoppler-qt4-devel-0.6-3.5mdv2008.0.i586.rpm
c985516638ed4d8f792daa13bd506023 2008.0/i586/libpoppler-qt-devel-0.6-3.5mdv2008.0.i586.rpm
8d05619dcef538092696ce70998abd20 2008.0/i586/php-cups-1.3.10-0.1mdv2008.0.i586.rpm
0bae2a3525b796882d2cc87853945e5a 2008.0/i586/poppler-0.6-3.5mdv2008.0.i586.rpm
f3b53f5fafa8af4d754a5985e5f93830 2008.0/SRPMS/cups-1.3.10-0.1mdv2008.0.src.rpm
11b021f4e5d21d199728b9a0a37a8230 2008.0/SRPMS/poppler-0.6-3.5mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64:
8249475feb3bdc74ea7060944baed6aa 2008.0/x86_64/cups-1.3.10-0.1mdv2008.0.x86_64.rpm
83951504acb783cfdb8ec4fe48d31e1e 2008.0/x86_64/cups-common-1.3.10-0.1mdv2008.0.x86_64.rpm
fa8a91e8e3bc8f11c19ab460d1f690fe 2008.0/x86_64/cups-serial-1.3.10-0.1mdv2008.0.x86_64.rpm
e061fdbeded2d97bb3ca6b34d33cb384 2008.0/x86_64/lib64cups2-1.3.10-0.1mdv2008.0.x86_64.rpm
893235ea8cf23295ae961ea2de0b9903 2008.0/x86_64/lib64cups2-devel-1.3.10-0.1mdv2008.0.x86_64.rpm
9844640563afdef4a870e2ed12e58136 2008.0/x86_64/lib64poppler2-0.6-3.5mdv2008.0.x86_64.rpm
06ea824a6a2cd9360a9e75a14718192a 2008.0/x86_64/lib64poppler-devel-0.6-3.5mdv2008.0.x86_64.rpm
bb0eb04fa906a352e6738d08f116f89b 2008.0/x86_64/lib64poppler-glib2-0.6-3.5mdv2008.0.x86_64.rpm
43d6a85dfdad7e969655ee4e2a377370 2008.0/x86_64/lib64poppler-glib-devel-0.6-3.5mdv2008.0.x86_64.rpm
eef29dde4b9e80d4c360e953cbe9110b 2008.0/x86_64/lib64poppler-qt2-0.6-3.5mdv2008.0.x86_64.rpm
c74dc9f245091f451441d8b88f0beed3 2008.0/x86_64/lib64poppler-qt4-2-0.6-3.5mdv2008.0.x86_64.rpm
60345458274afc6ff480317fc408ec52 2008.0/x86_64/lib64poppler-qt4-devel-0.6-3.5mdv2008.0.x86_64.rpm
0a880b9c0d655c10f5757882e30911f1 2008.0/x86_64/lib64poppler-qt-devel-0.6-3.5mdv2008.0.x86_64.rpm
eb6fde793ac0d7ea86df42aa22637807 2008.0/x86_64/php-cups-1.3.10-0.1mdv2008.0.x86_64.rpm
7f475f07368ed9158008f2891dce2cd6 2008.0/x86_64/poppler-0.6-3.5mdv2008.0.x86_64.rpm
f3b53f5fafa8af4d754a5985e5f93830 2008.0/SRPMS/cups-1.3.10-0.1mdv2008.0.src.rpm
11b021f4e5d21d199728b9a0a37a8230 2008.0/SRPMS/poppler-0.6-3.5mdv2008.0.src.rpm
_______________________________________________________________________
To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
_______________________________________________________________________
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iD8DBQFLHXsgmqjQ0CJFipgRAu1fAKCINX1H5StX89GjMDWzGrEM1UiHeACeMLSY
a3mQtrfvoibfn29OFAfdSn0=
=lTbL
-----END PGP SIGNATURE-----
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
.
For the oldstable distribution (etch), this problem has been fixed in
version 1.2.7-4+etch8 of cupsys.
For the stable distribution (lenny), this problem has been fixed in
version 1.3.8-1+lenny6 of cups.
For the testing distribution (squeeze), this problem will be fixed soon.
For the unstable distribution (sid), this problem will be fixed soon.
Upgrade instructions
- --------------------
wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.
If you are using the apt-get package manager, use the line for
sources.list as given below:
apt-get update
will update the internal database
apt-get upgrade
will install corrected packages
You may use an automated update by adding the resources from the
footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
- -------------------------------
Debian (oldstable)
- ------------------
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7.orig.tar.gz
Size/MD5 checksum: 4214272 c9ba33356e5bb93efbcf77b6e142e498
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8.dsc
Size/MD5 checksum: 1094 42b2e4d0d1709d31270cbd0361ded3f4
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8.diff.gz
Size/MD5 checksum: 109744 c73260161da939be7517c6ff0c5493cb
Architecture independent packages:
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-common_1.2.7-4+etch8_all.deb
Size/MD5 checksum: 921366 4cec0d4b82b768bd42c801e87831eec9
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-gnutls10_1.2.7-4+etch8_all.deb
Size/MD5 checksum: 46424 bc032e7d1c4520843b540d3bb238d3a3
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 72856 a2c626b3f8dd8e43cecc395c5cf9ef03
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 1614886 8286658ca407d05ecc87ea4cd2dc870a
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 183730 f2c644de893bf0ca28868cfecefca04d
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 85916 7233e6ec6bb857653d2829cd80012d41
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 1093518 e6544fc0edd973d09a1e00652991845b
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 96030 23aca27ae72c081612fb247cfd9e33da
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 39332 a931e92b73c1004f4c8ed110c01ac728
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_alpha.deb
Size/MD5 checksum: 175552 8bb48e7fdb170d74a14e65aecee3b230
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 1087540 1e71685c6620845318d49cf1fcf5feb0
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 87128 281a245270d6c2dcd7f0e1a6fc7d0b12
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 37572 c0491559f8465d610a0577cc23f00de5
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 162892 42d1cf5ceaa5ed7a95f16b869e6df97f
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 80862 511e522206e17f759cd7c56e934f08bd
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 1572040 e2582ab015e6e3a3858b713d6f159a34
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 53056 d4c82327123ddc2c0e48c804634603ae
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_amd64.deb
Size/MD5 checksum: 142418 d9314cb33230b9c6dbe571671b14adda
arm architecture (ARM)
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 1023048 8b559f55ae312c59e22a113fd6928c5f
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 36758 cb2e80f86795f10af3fc100aa4506def
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 1567912 776f4974949a31b3facd38b302b8097a
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 78698 6122e3902076dd2c3247dd4b5a56a660
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 48958 92730848f69e8540412fdf8bdfb96c1f
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 85496 230c5b107dff69eca6f8d6241277a95f
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 154962 8803b8b5ac7a11e3a2cf5a40f389d049
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_arm.deb
Size/MD5 checksum: 131674 22e1a6767fc65ac920a5ce245743f9fd
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 154688 26ee139a8daabd621479d73ac2d04a16
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 1628398 beed29d0d6a15e33a83206acf3380cce
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 57246 07d89a1799a8b8daf3fb13f8c0b155d3
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 86802 f4e4a831a178e7e9df1f66a3af3633fb
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 172252 78031fa93b94ba44187e0986e82d6201
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 40370 b203925426b9411027184af8af2f73d6
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 1037196 85cd25d326e4535a9a18921e1016788d
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_hppa.deb
Size/MD5 checksum: 91586 1ef7a9dd2be035a8504bd124e1da385d
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 137728 7f9d176b0cb1e5976ea06e58526a60f4
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 87336 3b3b4ffad78f35ffc5e05941bdfc15bd
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 37416 3513b7cef1c51a35efd9ffd3c294e14d
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 1000830 28dedcb611ed0538308122b860ba58c8
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 53206 d0ae9184a84597d989b69fe7e25bc470
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 1560356 5a8dc9c147a9d5c82224478f64731f0f
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 79744 40326a8b68de9dbe6987e39fe95a13f8
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_i386.deb
Size/MD5 checksum: 160956 da17f9d144495fde4e4c8bbad95560e8
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 106218 609f68aa16bfd657583e8be99a2ad0c1
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 74386 f0259501885d635d40aab9308a1bfbf3
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 192362 9009b4a91e64ab0a1c325bcaec97c2e0
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 1108908 1db7bb18903f47d5de29482709e3ff78
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 1771178 f104a7cc65ef288cd7758bb2175709a0
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 204522 8628cbc5cf2b22ed1d4eaeda2d7b4a60
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 46334 726f90dd146cd9d2d6ad964c0e718585
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_ia64.deb
Size/MD5 checksum: 107424 c3c93da377fee4bf48f57778b305d5db
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 1098528 5a9e021f7509cbde95ef66da819c3228
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 150986 db510250f4f5aac631a743f04dc8054d
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 36124 d8663fcdd8acb88018af29a3af61c9f6
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 158310 776e9b5f14047779211e1262ae9f62d0
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 76166 26a80a28871b162d72c2469a18ce6966
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 87110 f71b2aa6af126f5ae434e1381126fc34
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 1568290 ad4192ffb0d477ae964f6c3b039e52ac
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_mips.deb
Size/MD5 checksum: 57678 da4e6ba9b1a61ad4bdc6a8e8d682fc61
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 87254 e2917b072751a45afba30498006b71c3
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 150894 09067f14c0938ef6dbeb500256dd42f9
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 1553678 c4168376ca4d74744e24be76ec159067
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 158842 f6d3053079e08de8e617272fd4a8489d
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 1086490 e82ba4868d85ad36861a8aff82f6f72a
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 36070 c67551d542db6a7b5081b8f0e1bdf30e
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 57804 fa0c855349bfa38f31c82e83374ccdab
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_mipsel.deb
Size/MD5 checksum: 77446 936b8d1173c259822d9e5ae3e82eb357
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 41342 f5d1131ddc30cb780322237c47411177
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 1147440 23944aceda9e865a4aab581509bb4058
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 89404 9a0198042c3eb4ef053f720d20706c34
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 163446 75275152a9b69f479d4b0c6ae8fb3fa0
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 1582758 4544b9bc4aaf231fe604449311f118b9
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 89574 942740b75d722b0fcbf284bc05035e48
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 136242 5ef0278b80c263897d8942f9bc03631e
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_powerpc.deb
Size/MD5 checksum: 51926 a35183dcb7bc3a0490b2ee1d8ed5ab3d
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 82334 745d2f27c678f02ad011fa15f1731560
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 1587692 d3c2245878121c7c16752f2b9949d0dc
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 166998 64e5615906a50a2c19ee5359a521a9f6
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 52522 199020914a0d52a771d112c6b2823de8
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 1037546 89b9f600cc2a513678446a2a2fcb5b81
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 88194 b376557a4f613fb65f46cbfae42050bf
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 144934 da63d5b24df68891c2806f0f514911e6
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_s390.deb
Size/MD5 checksum: 37422 3b0a8733a1ef7bf6fae8f00bb306bceb
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-client_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 78608 fb366ff39679d91c983deb2022ec0f0c
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 159716 eb0065adeacdf8a7f23098195a515e03
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 86066 5c0f9c078202fbf4c2f9c7cae3c89057
http://security.debian.org/pool/updates/main/c/cupsys/cupsys_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 1578044 a94273670520f2db0fd4767ecb93cc4c
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-bsd_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 36060 b54d8ba11e9f8fd155e0b29f1609ebcd
http://security.debian.org/pool/updates/main/c/cupsys/libcupsimage2-dev_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 51832 cb3bf2ee0f2d4661cd8198f8da780d00
http://security.debian.org/pool/updates/main/c/cupsys/cupsys-dbg_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 996840 5609f09834fb8eecc031ad52bb1ba550
http://security.debian.org/pool/updates/main/c/cupsys/libcupsys2-dev_1.2.7-4+etch8_sparc.deb
Size/MD5 checksum: 138744 5e701d9b2c7941e857c143e7289c3a20
Debian GNU/Linux 5.0 alias lenny
- --------------------------------
Debian (stable)
- ---------------
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6.diff.gz
Size/MD5 checksum: 185068 01548b71a9c9f8f3cd4c4e38be162e0c
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6.dsc
Size/MD5 checksum: 1837 74c7cc9607928673ef30937fa74d154c
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8.orig.tar.gz
Size/MD5 checksum: 4796827 10efe9825c1a1dcd325be47a6cc21faf
Architecture independent packages:
http://security.debian.org/pool/updates/main/c/cups/cupsys_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52146 7e655df3208e7b1c14e963e62d2a1f9e
http://security.debian.org/pool/updates/main/c/cups/libcupsys2-dev_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52174 ca30676d4f14b19d69f07948ec920645
http://security.debian.org/pool/updates/main/c/cups/cupsys-client_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52172 0745ebb9d35b06b2baed0946c9c4cdf4
http://security.debian.org/pool/updates/main/c/cups/cupsys-dbg_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52162 39dda2a8979e6d53d369a850a7287f98
http://security.debian.org/pool/updates/main/c/cups/cupsys-bsd_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52162 185cdcccb15621495bb4dd922824fb27
http://security.debian.org/pool/updates/main/c/cups/cupsys-common_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52162 7cfc925b6070373cb03f50e28ffcb5eb
http://security.debian.org/pool/updates/main/c/cups/cups-common_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 1180808 ab548a8679a470d91055cb14a524f019
http://security.debian.org/pool/updates/main/c/cups/libcupsys2_1.3.8-1+lenny6_all.deb
Size/MD5 checksum: 52166 808680daaacf24e6969a46b5821c05b4
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 37990 1d176c775ae611d5de6fc28debeac312
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 108462 bee5be572e1c162c31a2f2cb6fccd95b
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 118450 c6848af4b97d419426046f53c0a10c8b
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 445916 a291be3dfa900c17126ce9796d71db2a
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 2099172 fabc17ee844d661b518a4c35321c5128
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 1142836 46addc9aade19f27e42b443768023f94
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 179128 0c7440b785436020854b72114e9e7686
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_alpha.deb
Size/MD5 checksum: 81496 5235f6c116886ee493467ff1e52dff9f
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 168874 34599b5781a04df793603da238d30224
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 61012 fcd44c54190e1f2212335b0f971b2241
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 1197270 584dbf166833f9f50a43137f1e2c04f7
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 2070558 64782a03e7391d3b983fe918b6d416a6
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 116780 317905cae4f2ba4acbdb62cc46b87e2a
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 401290 bdd244d1e6559d959eb803f8bd6abbf2
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 37236 b3642bfa15ff0fe3c6d983e031275da6
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_amd64.deb
Size/MD5 checksum: 99702 17dbaea17495777f8ba8a2996acc3725
arm architecture (ARM)
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 387466 6ac7763fc0ade8a3703104cdd3c3357a
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 97190 e274997fb4e49c281c21549b1120efb2
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 113164 eaa19c4d0964cd38613ab2c58f07ce26
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 2059026 ee1367a147b8c07bae9c87ccc87c4998
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 55342 c57db0444dc9193f0ab35e1a934400ec
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 155270 5f0300fb74cb89f6b9b7bb45537f4aec
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 1123418 df0367cba01ba9919f409b022dbe7c1b
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_arm.deb
Size/MD5 checksum: 36484 7294561d854c324dc268c8fb0d616a2a
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 1128236 5fb35a72133c870e444fe0b1250db6b2
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 38752 777da1a892c9d354f5e1ae2575b97d47
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 2075760 a850581323f50e10ded793a321763a39
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 387318 64dc6d3b023d3de8a9ad99c244555008
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 98356 96861930db8e85257fa250312839d177
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 119314 7a4acbab9f1600e266780b8e4edc8161
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 156808 a67d3ee08ed7bbcee2d90e45b4c5d9fc
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_armel.deb
Size/MD5 checksum: 54730 26bc079114200f249ee55182577d978b
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 102958 61cca5c9fe91de9823fe3b141df6cbfd
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 2118150 9a34c8fcfda89744ff1ed5cb57fdeae1
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 63136 dcc115ea567651075e3b7fbf73477f2c
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 406484 36b77c3f6c05df1f44b9a971b2fd3bc8
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 121714 30743045e4927713923ab1f3bb9e6360
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 1141670 a1d27d8aec34d3e1cefd8af9d680fdce
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 172628 bc5c1f4a039c3fb8dbfdd0dc36aa2f56
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_hppa.deb
Size/MD5 checksum: 39974 b00448f41ec531188e029bc7173f5271
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 99256 289e9977f36773c117b6fcc6580b464f
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 1096046 28adf6b61f8bff81e19ee5b7fc464aac
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 60422 d4646115f417b7d56b1665283e914b42
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 115956 4db026d788ab7bcb923847491f46b8ca
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 2051272 6b1ce4707c65c46af6ae766ce9b50e99
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 165348 ffd04ab3b875fef36b26fe3dd1106996
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 393998 080d022507d07a4713b3f95acb7c22f6
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_i386.deb
Size/MD5 checksum: 38022 7990b6a4a8d217fe07e7e1bd0f9108ff
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 2281420 2adc4c08d3bc24c8d70acac31ca8421a
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 123434 e3c1cbbd801a0ddd985e3b27c021b9d8
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 209034 5bfbe9000e4f1cafdbc66a6a94c20e7b
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 1149350 7f6b259e7f4ecc70accf51236efb3a5a
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 41278 1cee7bf398c2e2c7e4189f005cbb3444
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 139124 8ff9597b3e2cd534614a66531a5db361
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 447412 b59175ffef15d9b2e618b85ce6f8cff2
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_ia64.deb
Size/MD5 checksum: 86018 e5badf6982128286853fc360fc77a4d3
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 157842 c3652835b110a94fc5a5f9d20230e443
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 2047282 ce608c3fa6d89e7d7ff3e313f88fbef2
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 98662 ddbba9bea120f9b7740adc8ceb45c3dc
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 108508 0a5b6ba27061cfa40e45cfc514d3ba0d
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 36010 a786245e49b8cabcaad41a5e92a5c884
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 65290 155e5959fac035fc8307800061913d35
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 1170866 11910e0f1ccbb2f3ba151cbfe8186696
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_mips.deb
Size/MD5 checksum: 405510 4f848ff0dd8f2b08f3fa3bb220a6f75c
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 158274 8c3b143ee488c17cf00cf7599bee331c
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 98792 74a91f31a602f6f2a0c04b4e72723b86
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 1156060 f3be7e74bd904dfdecc086bc6ee16bf5
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 403142 42cf44870e91355bb7a465dce52605ae
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 36142 daa9ed0b87002a002bece0890b1a6e12
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 65216 a1c8b686980e932f19a789430a4eafaa
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 2028136 a67cf50db9734a8175936ff5e2d45d5d
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_mipsel.deb
Size/MD5 checksum: 109968 23ff5d8a36aecd545c5cf210bc3873d5
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 394114 5309447c955f4decbe93f50802ed1805
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 1188662 f8438353bab0a00502a1687042c54961
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 61144 ac80e1cd5cc0661c10693d360e32c11d
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 174232 5938321743bda64571c6d0797f84dca1
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 104730 d5f60c53825c532dca34cb21f1c1d2fb
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 44212 d0b547b8cf87254ce65874df057468db
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 136102 34f3fbb1bf5519277c20944b3d118a6c
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_powerpc.deb
Size/MD5 checksum: 2122006 f0e6902972831c2490b6f6bcbecd1ba0
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 101502 e48e528e2b3ee8140dcce180aae0feb8
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 37818 7f26d32ff01aa1088e424a16439d0990
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 171544 131841fd12d9331c312f8a28718fe8a1
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 399662 f80688352e705e1293d64bb211dcd568
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 2090700 7d406321bb349547bdbe43123fb770f3
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 118588 64d6969a96a76de52a7296c745116a48
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 1188192 365ee760b0b9b8dd869dd11f1f4c42f9
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_s390.deb
Size/MD5 checksum: 60716 634f2ba3cc0eb22c59252f15a1582770
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/c/cups/libcups2-dev_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 390982 1235ace473b594360267daef5663c1b3
http://security.debian.org/pool/updates/main/c/cups/cups-client_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 116666 3c08364f33b2594c4f8be8c0bfce7333
http://security.debian.org/pool/updates/main/c/cups/cups-dbg_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 1051168 056faed5a5baf927d91b21b4fe624812
http://security.debian.org/pool/updates/main/c/cups/cups-bsd_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 38374 6401223175cfcf9082f3fac43a4f9d42
http://security.debian.org/pool/updates/main/c/cups/cups_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 2069062 4041871842ca0f29408c95c39f9cbb68
http://security.debian.org/pool/updates/main/c/cups/libcups2_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 160772 6a682010c72d5d78f4a6efcfb3ed5955
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2-dev_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 57762 478e92cd02d8acb20a600d4ca61aba39
http://security.debian.org/pool/updates/main/c/cups/libcupsimage2_1.3.8-1+lenny6_sparc.deb
Size/MD5 checksum: 96996 37446d6e2f9dbf94122db96d1df00b9f
These files will probably be moved into the stable distribution on
its next update.
- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
iEYEARECAAYFAkolko8ACgkQHYflSXNkfP+rjwCfWDGEVO8HeUkO9sF09pz0Nvwn
4GMAn3rgCfJK2rFC5dZyvIzTiyo6CiUb
=6yYH
-----END PGP SIGNATURE-----
VAR-200906-0279 | CVE-2009-1717 | Apple Mac OS X of Terminal Integer overflow vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Integer overflow in Terminal in Apple Mac OS X 10.5 before 10.5.7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted size value in a CSI[4 xterm resize escape sequence that triggers a heap-based buffer overflow. Apple Mac OS X is prone to an integer-overflow vulnerability affecting the Terminal application.
An attacker can exploit this issue to execute arbitrary code in the context of the user running the vulnerable application. An attacker can exploit this vulnerability by tricking a user into using Terminal to connect to a remote system (such as opening a telnet: URL), causing a denial of service or executing arbitrary commands.
For further product information on the TippingPoint IPS, visit:
http://www.tippingpoint.com
-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Terminal. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page.
The specific flaw exists in the handling of 'CSI[4' xterm window
resizing escape code. When a very low negative value for (x, y) size is
set, an integer overflow occurs resulting in a memory corruption.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT3549
-- Disclosure Timeline:
2009-05-06 - Vulnerability reported to vendor
2009-06-02 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* James King, TippingPoint DVLabs
VAR-201906-0001 | CVE-2009-5156 | ASMAX AR-804gu Command injection vulnerability |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
An issue was discovered on ASMAX AR-804gu 66.34.1 devices. There is Command Injection via the cgi-bin/script query string. ASMAX AR-804gu Contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Asmax Ar-804gu is a SOHO-class router device that provides ADSL, WiFi, and Ethernet interfaces. There is a script called script in the /cgi-bin/ directory of the Asmax Ar-804gu router web management interface. There is no restriction on the user access to the script in the LAN. If a remote attacker submits a malicious request with a system parameter, it can cause any shell command to be injected. Asmax Ar-804gu router is prone to a remote command-injection vulnerability because it fails to adequately restrict access to certain features.
Remote attackers can exploit this issue to execute arbitrary shell commands with superuser privileges, which may facilitate a complete compromise of the affected device.
Asmax Ar-804gu with firmware version 66.34.1 is affected; other versions may also be vulnerable
VAR-200906-0059 | CVE-2009-0950 | Apple iTunes Vulnerable to buffer overflow |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
Stack-based buffer overflow in Apple iTunes before 8.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an itms: URL with a long URL component after a colon. Apple iTunes is prone to a stack-based buffer-overflow vulnerability because it fails to perform adequate boundary checks before copying user-supplied data to an insufficiently sized buffer.
Attackers can leverage this issue to execute arbitrary code with the privileges of the user running the affected application. Failed attacks will likely cause denial-of-service conditions. Apple iTunes is a media player program. TPTI-09-03: Apple iTunes Multiple Protocol Handler Buffer Overflow
Vulnerabilities
http://dvlabs.tippingpoint.com/advisory/TPTI-09-03
June 2, 2009
-- CVE ID:
CVE-2009-0950
-- Affected Vendors:
Apple
-- Affected Products:
Apple iTunes
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8013. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page.
The specific flaw exists in the URL handlers associated with iTunes.
When processing URLs via the protocol handlers "itms", "itmss", "daap",
"pcast", and "itpc" an exploitable stack overflow occurs. Successful
exploitation can lead to a remote system compromise under the
credentials of the currently logged in user.
-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT3592
-- Disclosure Timeline:
2009-04-09 - Vulnerability reported to vendor
2009-06-02 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* James King, TippingPoint DVLabs
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Apple iTunes "itms" URI Handling Buffer Overflow
SECUNIA ADVISORY ID:
SA35314
VERIFY ADVISORY:
http://secunia.com/advisories/35314/
DESCRIPTION:
A vulnerability has been reported in Apple iTunes, which can be
exploited by malicious people to compromise a user's system.
Successful exploitation may allow execution of arbitrary code.
SOLUTION:
Update to version 8.2.
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Will Drewry.
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT3592
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200905-0411 | No CVE | SonicWALL SSL-VPN 'cgi-bin/welcome/VirtualOffice' Remote Format String Vulnerability |
CVSS V2: - CVSS V3: - Severity: - |
Multiple SonicWALL SSL-VPN devices are prone to a remote format-string vulnerability because they fail to properly sanitize user-supplied input before passing it as the format specifier to a formatted-printing function.
Attackers may exploit this issue to run arbitrary code in the context of the affected application. Failed attempts may cause denial-of-service conditions.
The following are vulnerable:
SSL-VPN 200 firmware prior to 3.0.0.9
SSL-VPN 2000 firmware prior to 3.5.0.5
SSL-VPN 4000 firmware prior to 3.5.0.5
VAR-200905-0330 | CVE-2009-1792 | StoneTrip Ston3D StandalonePlayer and WebPlayer of system.openURL Arbitrary command execution vulnerability |
CVSS V2: 9.3 CVSS V3: - Severity: HIGH |
The system.openURL function in StoneTrip Ston3D StandalonePlayer (aka S3DPlayer StandAlone) 1.6.2.4 and 1.7.0.1 and WebPlayer (aka S3DPlayer Web) 1.6.0.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the first argument (the sURL argument). S3DPlayer Web and Standalone are prone to a remote command-injection vulnerability because they fail to adequately sanitize user-supplied input data.
Attackers can exploit this issue to execute arbitrary commands within the context of the affected application. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Core Security Technologies - CoreLabs Advisory
http://www.coresecurity.com/corelabs/
StoneTrip S3DPlayers remote command injection
1. *Advisory Information*
Title: StoneTrip S3DPlayers remote command injection
Advisory ID: CORE-2009-0401
Advisory URL: http://www.coresecurity.com/content/StoneTrip-S3DPlayers
Date published: 2009-05-28
Date of last update: 2009-05-28
Vendors contacted: StoneTrip
Release mode: User release
2. *Vulnerability Information*
Class: Command injection, Client side
Remotely Exploitable: Yes
Locally Exploitable: No
Bugtraq ID: 35105
CVE Name: CVE-2009-1792
3. *Vulnerability Description*
Ston3D is a cross-platform technology developed by StoneTrip [1],
allowing applications developed with ShiVa product [2] to be run from
various media. It is a platform for 3D real time development, specially
designed to make games and other real time applications.
Ston3D players come in two flavors:
1. Ston3D StandalonePlayer [3],
2. and Ston3D WebPlayer [4], which runs like an extension or plug-in
within most popular web browsers.
These players are vulnerable to a command injection vulnerability, which
can be exploited by malicious remote attackers. The vulnerability is due
to the Ston3D scripting language. It provides the function
'system.openURL()' which does not properly sanitize the input before
using it.
4. *Vulnerable packages*
4.1. *Win32*
. S3DPlayer Web v1.6.0.0
. S3DPlayer StandAlone v1.6.2.4
. S3DPlayer StandAlone v1.7.0.1
4.2. *MacOS*
. S3DPlayer Web v1.6.0.0
. S3DPlayer StandAlone v1.6.2.4
4.3. *Linux*
. S3DPlayer StandAlone v1.6.2.4
NOTE: Older versions are probably affected too, but they were not checked.
5. *Non-vulnerable packages*
By the time this advisory was published, the vendor:
1. had not released patched versions of its products,
2. had not answered the requests made by Core Security for 3 weeks
(see Section 9).
Please contact StoneTrip for a fix.
6. *Vendor Information, Solutions and Workarounds*
The vendor did not provide this information. A possible mitigation
action would be to enable MIME type filtering in your IDS/proxies and
block S3DPlayer traffic:
/-----------
application/x-ston3d-stk
- -----------/
As a workaround, vulnerable users can also avoid this flaw by disabling
the Ston3D Plugin in their web browsers:
6.1. *Mozilla Firefox*
1. Go to the *Tools* menu, and select *Options...*
2. Click on the *Main* tab
3. Click on the *Manage Add-ons...*
4. Disable *Ston3D Plugin*
6.2. *Safari*
1. Go to the *Safari* menu within Safari, and select *Preferences*
2. Click on the *Security * tab
3. Deselect *Enable plug-ins*
6.3. *Internet Explorer*
Set the kill bit for control 7508D2BB-F085-45BF-8261-167C6DF4D477 (as
explained in http://support.microsoft.com/kb/240797).
Please contact StoneTrip for further information, patches and workarounds.
7. *Credits*
This vulnerability was discovered and researched by Diego Juarez from
Core Security Technologies.
8. *Technical Description / Proof of Concept Code*
Ston3D is a cross-platform technology allowing applications developed
with ShiVa product [2] to be run from various media, such as a website,
CD/DVD or interactive equipment. This technology provides a scripting
interface [5] based on the Lua programming language, within this
interface the function 'system.openURL' is defined as follows:
/-----------
Prototype
system.openURL(sURL, sTarget) --Call this function to open an URL.
- -----------/
In the current implementation, the call 'system.openURL(sURL, sTarget)'
with the parameter 'sURL' set as 'file://path/command' will ultimately
execute the equivalent of calling
/-----------
system("open path/command");
- -----------/
By using platform specific delimiter characters this could allow
arbitrary code execution in the context of the player.
Find below the relevant code snippets from various platforms.
8.1. *Windows*
/-----------
.text:1000D64D test esi, esi
.text:1000D64F mov eax, esi
.text:1000D651 jnz short loc_1000D658
.text:1000D653
.text:1000D653 loc_1000D653: ; CODE XREF:
Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String
const &,Pandora::EngineCore::String const &)+1CB
.text:1000D653 mov eax, offset Name
.text:1000D658
.text:1000D658 loc_1000D658: ; CODE XREF:
Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String
const &,Pandora::EngineCore::String const &)+1D1
.text:1000D658 push 1
.text:1000D65A push offset Name ; lpDirectory
.text:1000D65F push ecx ; lpParameters
.text:1000D660 push eax ; lpFile
.text:1000D661 push offset Operation ; "open"
.text:1000D666 push 0 ; hwnd
.text:1000D668 call ds:ShellExecuteA
.text:1000D66E
.text:1000D66E loc_1000D66E: ; CODE XREF:
Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String
const &,Pandora::EngineCore::String const &)+1B0
.text:1000D66E test edi, edi
.text:1000D670 jbe short loc_1000D67F
.text:1000D672 test esi, esi
.text:1000D674 jz short loc_1000D67F
.text:1000D676 add esi, 0FFFFFFFCh
.text:1000D679 push esi ; Memory
.text:1000D67A call ebp ; __imp_free
- -----------/
8.2. *Linux*
/-----------
.text:08371334 mov [esp+5Ch+var_58], offset aOpen ; "open "
.text:0837133C lea eax, [esp+5Ch+var_34]
.text:08371340 mov [esp+5Ch+command], eax
.text:08371343 call sub_8109FC0
.text:08371348 lea eax, [esp+5Ch+var_1C]
.text:0837134C mov [esp+5Ch+var_58], eax
.text:08371350 lea eax, [esp+5Ch+var_34]
.text:08371354 mov [esp+5Ch+command], eax
.text:08371357 call sub_8108F10
.text:0837135C lea eax, [esp+5Ch+var_34]
.text:08371360 mov [esp+5Ch+command], eax
.text:08371363 call sub_80DF660
.text:08371368 mov [esp+5Ch+command], eax
.text:0837136B call _system
.text:08371370 lea eax, [esp+5Ch+var_34]
.text:08371374 mov [esp+5Ch+command], eax
.text:08371377 call sub_80D92F0
.text:0837137C jmp short loc_8371398
- -----------/
8.3. *MacOSX (x86)*
/-----------
__text:0005995B lea eax, (aOpen - 597ECh)[ebx] ; "open "
__text:00059961 lea esi, [esp+5Ch+var_44]
__text:00059965 mov [esp+5Ch+var_58], eax
__text:00059969 mov [esp+5Ch+var_5C], esi
__text:0005996C call __ZN7Pandora10EngineCore6StringC1EPKc ;
Pandora::EngineCore::String::String(char const*)
__text:00059971 mov [esp+5Ch+var_58], edi
__text:00059975 mov [esp+5Ch+var_5C], esi
__text:00059978 call __ZN7Pandora10EngineCore6StringpLERKS1_
__text:0005997D mov edx, [esp+5Ch+var_44]
__text:00059981 test edx, edx
__text:00059983 jz loc_59A5F
__text:00059989 mov eax, [esp+5Ch+var_40]
__text:0005998D test eax, eax
__text:0005998F jz loc_59A5F
__text:00059995
__text:00059995 loc_59995: ; CODE XREF:
Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String
const&,Pandora::EngineCore::String const&)+295
__text:00059995 mov [esp+5Ch+var_5C], eax
__text:00059998 call _system
__text:0005999D mov eax, [esp+5Ch+var_44]
__text:000599A1 test eax, eax
__text:000599A3 jnz loc_59AB2
__text:000599A9 nop dword ptr [eax+00000000h]
- -----------/
8.4. *MacOSX (PPC)*
/-----------
__text:00053D6C addi %r30, %sp, 0x90+var_38
__text:00053D70 addis %r4, %r31, 0x3F
__text:00053D74 addi %r4, %r4, -0x29DC
__text:00053D78 mr %r3, %r30
__text:00053D7C bl __ZN7Pandora10EngineCore6StringC1EPKc #
Pandora::EngineCore::String::String(char const*)
__text:00053D80 mr %r3, %r30
__text:00053D84 mr %r4, %r29
__text:00053D88 bl __ZN7Pandora10EngineCore6StringpLERKS1_
__text:00053D8C lwz %r0, 0x90+var_38(%sp)
__text:00053D90 cmpwi cr7, %r0, 0
__text:00053D94 beq cr7, loc_53DA4
__text:00053D98 lwz %r3, 0x90+var_34(%sp)
__text:00053D9C cmpwi cr7, %r3, 0
__text:00053DA0 bc 5, 4*cr7+eq, loc_53DAC
__text:00053DA4
__text:00053DA4 loc_53DA4: # CODE XREF:
Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String
const&,Pandora::EngineCore::String const&)+394
__text:00053DA4 addis %rtoc, %r31, 0x3F
__text:00053DA8 addi %r3, %rtoc, -0x5620
__text:00053DAC
__text:00053DAC loc_53DAC: # CODE XREF:
Pandora::ClientCore::HTTPConnectionManager::OpenURL(Pandora::EngineCore::String
const&,Pandora::EngineCore::String const&)+3A0
__text:00053DAC bl _system
__text:00053DB0 lwz %r0, 0x90+var_38(%sp)
__text:00053DB4 cmpwi cr7, %r0, 0
__text:00053DB8 beq cr7, loc_53E24
__text:00053DBC b loc_53DF8
- -----------/
9. *Report Timeline*
. 2009-04-20:
Core Security Technologies notifies the StoneTrip team of
the vulnerability and announces its initial plan to publish the content
on May 18th, 2009. 2009-04-21:
The vendor asks Core for a technical description of the
vulnerability. 2009-04-23:
Technical details sent to StoneTrip team by Core. 2009-04-24:
In addition to the technical details, a Proof of Concept
was sent to StoneTrip team. 2009-04-28:
Core asks the vendor to confirm the reception of the
technical report. 2009-04-28:
StoneTrip team notifies that the technical report has been
received and that a vulnerability report will be sent to Core soon. 2009-05-07:
Core requests a status update for this vulnerability and
notifies its plan to publish the advisory on May 18th, 2009. No reply
received. 2009-05-15:
Core requests an answer to the previous mail. No reply
received. 2009-05-18:
Core Advisories Team does not release the advisory as
originally planned. Core re-schedules the advisory publication date to
26th May 2009. 2009-05-20:
Core notifies StoneTrip that the advisory publication date
was missed and that the last status requests were not replied. Core also
notifies the vendor of the final release date (26th May 2009). 2009-05-28:
After trying to contact the StoneTrip team several times
without success, the advisory CORE-2009-0401 is published as 'User
Release'.
10. *References*
[1] http://www.stonetrip.com.
[2] ShiVa, a platform for 3D real time development with focus in game
development
http://www.stonetrip.com/shiva/shiva-3d-game-engine.html.
[3] http://www.stonetrip.com/ston3d-players/ston3d-standalone.html.
[4] http://www.stonetrip.com/ston3d-players/ston3d-webplayer.html.
[5] http://stdn.stonetrip.com.
11. *About CoreLabs*
CoreLabs, the research center of Core Security Technologies, is charged
with anticipating the future needs and requirements for information
security technologies. We conduct our research in several important
areas of computer security including system vulnerabilities, cyber
attack planning and simulation, source code auditing, and cryptography.
Our results include problem formalization, identification of
vulnerabilities, novel solutions and prototypes for new technologies.
CoreLabs regularly publishes security advisories, technical papers,
project information and shared software tools for public use at:
http://www.coresecurity.com/corelabs.
12. *About Core Security Technologies*
Core Security Technologies develops strategic solutions that help
security-conscious organizations worldwide develop and maintain a
proactive process for securing their networks. The company's flagship
product, CORE IMPACT, is the most comprehensive product for performing
enterprise security assurance testing. CORE IMPACT evaluates network,
endpoint and end-user vulnerabilities and identifies what resources are
exposed. It enables organizations to determine if current security
investments are detecting and preventing attacks. Core Security
Technologies augments its leading technology solution with world-class
security consulting services, including penetration testing and software
security auditing. Based in Boston, MA and Buenos Aires, Argentina, Core
Security Technologies can be reached at 617-399-6980 or on the Web at
http://www.coresecurity.com.
13. *Disclaimer*
The contents of this advisory are copyright (c) 2009 Core Security
Technologies and (c) 2009 CoreLabs, and may be distributed freely
provided that no fee is charged for this distribution and proper credit
is given.
14. *PGP/GPG Keys*
This advisory has been signed with the GPG key of Core Security
Technologies advisories team, which is available for download at
http://www.coresecurity.com/files/attachments/core_security_advisories.asc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFKHuAiyNibggitWa0RAgJTAJsEXfUBmIjxmY7X4hplONY/Z0DOJgCfUKxJ
F9s8R8PuYBiIhvLANh3XmhE=
=kU8D
-----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability
intelligence source on the market.
Implement it through Secunia.
For more information visit:
http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to
discuss how we can help you with our capabilities contact us at:
sales@secunia.com
----------------------------------------------------------------------
TITLE:
Ston3D "system.openURL()" Command Injection Vulnerability
SECUNIA ADVISORY ID:
SA35256
VERIFY ADVISORY:
http://secunia.com/advisories/35256/
DESCRIPTION:
A vulnerability has been reported in Ston3D, which can be exploited
by malicious people to compromise a user's system.
The vulnerability is caused due to an error in the implementation of
the "system.openURL()" script function.
The vulnerability is reported in the following products and
versions:
* Ston3D Web Player version 1.6.0.0
* Ston3D StandAlone Player versions 1.6.2.4 and 1.7.0.1
SOLUTION:
Do not browse untrusted websites or follow untrusted links.
Do not open untrusted Ston3D files.
Reportedly an update will be available for Ston3D Web Player later
this month.
Subscribe:
http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
VAR-200905-0261 | CVE-2009-1472 | ATEN KH1516i IP KVM Switch Java Vulnerability in a client program that gains access to the machine connected to the switch |
CVSS V2: 10.0 CVSS V3: - Severity: HIGH |
The Java client program for the ATEN KH1516i IP KVM switch with firmware 1.0.063 and the KN9116 IP KVM switch with firmware 1.1.104 has a hardcoded AES encryption key, which makes it easier for man-in-the-middle attackers to (1) execute arbitrary Java code, or (2) gain access to machines connected to the switch, by hijacking a session. Multiple ATEN IP KVM switches are prone to multiple remote vulnerabilities and a weakness:
- A security weakness may allow attackers to decrypt HTTP traffic.
- A remote code-execution vulnerability is present.
- A security vulnerability may allow attackers to gain access to the session key.
- A security vulnerability may allow attackers to gain access to mouse events.
- A security vulnerability may allow attackers to gain access to the session ID. Other attacks are also possible. IP KVM is a series of switch equipment developed by Taiwan Acer Technology Co., Ltd. The Java client executes arbitrary code. The Java client program connects to the kvm switch on port 9002 and then downloads and runs the new Java class. This connection is encrypted using AES, but the encryption key is hardcoded in the client program. An attacker acting as a man-in-the-middle can inject other Java classes, resulting in arbitrary Java code execution on the client machine