ID

VAR-201002-0694


CVE

CVE-2010-0307


TITLE

x86_64 On the platform Linux kernel of load_elf_binary Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2010-001203

DESCRIPTION

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function. The Linux kernel is prone to a local denial-of-service vulnerability. Attackers can exploit this issue to cause the affected kernel to crash, denying service to legitimate users. Versions prior to Linux kernel 2.6.33-rc6 are vulnerable. NOTE: This issue can be exploited only on 64-bit architectures. Core dumps must be enabled. The NFSv4 implementation is one of the distributed file system protocols. This doesn't cause problems if execve() succeeds, but after SET_PERSONALITY() the open_exec() call fails because the interpreter cannot be found and execve() returns an error almost immediately. The vsyscall page is incorrectly mapped in /proc/PID/maps while the process is still running. At this point a segmentation fault is triggered and the kernel crashes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384 - ------------------------------------------------------------------------ 1. Summary Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. 2. Relevant releases vCenter Server 4.1 without Update 1, vCenter Update Manager 4.1 without Update 1, ESXi 4.1 without patch ESXi410-201101201-SG, ESX 4.1 without patch ESX410-201101201-SG. 3. Problem Description a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3 Microsoft SQL Server 2005 Express Edition (SQL Express) distributed with vCenter Server 4.1 Update 1 and vCenter Update Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2 to SQL Express Service Pack 3, to address multiple security issues that exist in the earlier releases of Microsoft SQL Express. Customers using other database solutions need not update for these issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086, CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL Express Service Pack 3. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter 4.1 Windows Update 1 vCenter 4.0 Windows affected, patch pending VirtualCenter 2.5 Windows affected, no patch planned Update Manager 4.1 Windows Update 1 Update Manager 4.0 Windows affected, patch pending Update Manager 1.0 Windows affected, no patch planned hosted * any any not affected ESXi any ESXi not affected ESX any ESX not affected * Hosted products are VMware Workstation, Player, ACE, Fusion. b. vCenter Apache Tomcat Management Application Credential Disclosure The Apache Tomcat Manager application configuration file contains logon credentials that can be read by unprivileged local users. The issue is resolved by removing the Manager application in vCenter 4.1 Update 1. If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon credentials are not present in the configuration file after the update. VMware would like to thank Claudio Criscione of Secure Networking for reporting this issue to us. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2010-2928 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter 4.1 Windows Update 1 vCenter 4.0 Windows not affected VirtualCenter 2.5 Windows not affected hosted * any any not affected ESXi any ESXi not affected ESX any ESX not affected * hosted products are VMware Workstation, Player, ACE, Fusion. c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21 Oracle (Sun) JRE update to version 1.6.0_21, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849, CVE-2010-0850. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following name to the security issue fixed in Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter 4.1 Windows Update 1 vCenter 4.0 Windows not applicable ** VirtualCenter 2.5 Windows not applicable ** Update Manager 4.1 Windows not applicable ** Update Manager 4.0 Windows not applicable ** Update Manager 1.0 Windows not applicable ** hosted * any any not affected ESXi any ESXi not affected ESX 4.1 ESX ESX410-201101201-SG ESX 4.0 ESX not applicable ** ESX 3.5 ESX not applicable ** ESX 3.0.3 ESX not applicable ** * hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26 Oracle (Sun) JRE update to version 1.5.0_26, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566, CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573, CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555, CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562, CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572, CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541, CVE-2010-3574. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter 4.1 Windows not applicable ** vCenter 4.0 Windows affected, patch pending VirtualCenter 2.5 Windows affected, no patch planned Update Manager 4.1 Windows Update 1 Update Manager 4.0 Windows affected, patch pending Update Manager 1.0 Windows affected, no patch planned hosted * any any not affected ESXi any ESXi not affected ESX 4.1 ESX not applicable ** ESX 4.0 ESX affected, patch pending ESX 3.5 ESX affected, no patch planned ESX 3.0.3 ESX affected, no patch planned * hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28 Apache Tomcat updated to version 6.0.28, which addresses multiple security issues that existed in earlier releases of Apache Tomcat The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i and CVE-2009-3548. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter 4.1 Windows Update 1 vCenter 4.0 Windows affected, patch pending VirtualCenter 2.5 Windows not applicable ** hosted * any any not affected ESXi any ESXi not affected ESX 4.1 ESX ESX410-201101201-SG ESX 4.0 ESX affected, patch pending ESX 3.5 ESX not applicable ** ESX 3.0.3 ESX not applicable ** * hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family f. vCenter Server third party component OpenSSL updated to version 0.9.8n The version of the OpenSSL library in vCenter Server is updated to 0.9.8n. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0740 and CVE-2010-0433 to the issues addressed in this version of OpenSSL. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter 4.1 Windows Update 1 vCenter 4.0 Windows affected, patch pending VirtualCenter 2.5 Windows affected, no patch planned hosted * any any not applicable ESXi any ESXi not applicable ESX any ESX not applicable * hosted products are VMware Workstation, Player, ACE, Fusion. g. ESX third party component OpenSSL updated to version 0.9.8p The version of the ESX OpenSSL library is updated to 0.9.8p. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3864 and CVE-2010-2939 to the issues addressed in this update. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter any Windows not applicable hosted * any any not applicable ESXi 4.1 ESXi ESXi410-201101201-SG ESXi 4.0 ESXi affected, patch pending ESXi 3.5 ESXi affected, patch pending ESX 4.1 ESX ESX410-201101201-SG ESX 4.0 ESX affected, patch pending ESX 3.5 ESX affected, patch pending ESX 3.0.3 ESX affected, patch pending * hosted products are VMware Workstation, Player, ACE, Fusion. h. ESXi third party component cURL updated The version of cURL library in ESXi is updated. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-0734 to the issues addressed in this update. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter any Windows not affected hosted * any any not affected ESXi 4.1 ESXi ESXi410-201101201-SG ESXi 4.0 ESXi affected, patch pending ESXi 3.5 ESXi affected, patch pending ESX any ESX not applicable * hosted products are VMware Workstation, Player, ACE, Fusion. i. ESX third party component pam_krb5 updated The version of pam_krb5 library is updated. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-3825 and CVE-2009-1384 to the issues addressed in the update. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter any Windows not affected hosted * any any not affected ESXi any ESXi not affected ESX 4.1 ESX ESX410-201101201-SG ESX 4.0 ESX not affected ESX 3.5 ESX not affected ESX 3.0.3 ESX not affected * hosted products are VMware Workstation, Player, ACE, Fusion. j. ESX third party update for Service Console kernel The Service Console kernel is updated to include kernel version 2.6.18-194.11.1. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524, CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308, CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086, CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291, CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437, CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and CVE-2010-3081 to the issues addressed in the update. Note: This update also addresses the 64-bit compatibility mode stack pointer underflow issue identified by CVE-2010-3081. This issue was patched in an ESX 4.1 patch prior to the release of ESX 4.1 Update 1. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCenter any Windows not affected hosted * any any not affected ESXi any ESXi not affected ESX 4.1 ESX ESX410-201101201-SG ESX 4.0 ESX affected, patch pending ESX 3.5 ESX not applicable ESX 3.0.3 ESX not applicable * hosted products are VMware Workstation, Player, ACE, Fusion. 4. Solution Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. VMware vCenter Server 4.1 Update 1 and modules ---------------------------------------------- http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0 File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19 VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4 ESXi 4.1 Installable Update 1 ----------------------------- http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919 File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64 ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1 ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4 ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG. ESX 4.1 Update 1 ---------------- http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353 ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4 ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330 ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. To install an individual bulletin use esxupdate with the -b option. 5. References CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574 - ------------------------------------------------------------------------ 6. Change log 2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10. - ----------------------------------------------------------------------- 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: * security-announce at lists.vmware.com * bugtraq at securityfocus.com * full-disclosure at lists.grok.org.uk E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2011 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32) iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-914-1 March 17, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2010-0307, CVE-2010-0309, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622, CVE-2010-0623 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.83 linux-image-2.6.15-55-686 2.6.15-55.83 linux-image-2.6.15-55-amd64-generic 2.6.15-55.83 linux-image-2.6.15-55-amd64-k8 2.6.15-55.83 linux-image-2.6.15-55-amd64-server 2.6.15-55.83 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.83 linux-image-2.6.15-55-hppa32 2.6.15-55.83 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.83 linux-image-2.6.15-55-hppa64 2.6.15-55.83 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.83 linux-image-2.6.15-55-itanium 2.6.15-55.83 linux-image-2.6.15-55-itanium-smp 2.6.15-55.83 linux-image-2.6.15-55-k7 2.6.15-55.83 linux-image-2.6.15-55-mckinley 2.6.15-55.83 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.83 linux-image-2.6.15-55-powerpc 2.6.15-55.83 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.83 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.83 linux-image-2.6.15-55-server 2.6.15-55.83 linux-image-2.6.15-55-server-bigiron 2.6.15-55.83 linux-image-2.6.15-55-sparc64 2.6.15-55.83 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.83 Ubuntu 8.04 LTS: linux-image-2.6.24-27-386 2.6.24-27.68 linux-image-2.6.24-27-generic 2.6.24-27.68 linux-image-2.6.24-27-hppa32 2.6.24-27.68 linux-image-2.6.24-27-hppa64 2.6.24-27.68 linux-image-2.6.24-27-itanium 2.6.24-27.68 linux-image-2.6.24-27-lpia 2.6.24-27.68 linux-image-2.6.24-27-lpiacompat 2.6.24-27.68 linux-image-2.6.24-27-mckinley 2.6.24-27.68 linux-image-2.6.24-27-openvz 2.6.24-27.68 linux-image-2.6.24-27-powerpc 2.6.24-27.68 linux-image-2.6.24-27-powerpc-smp 2.6.24-27.68 linux-image-2.6.24-27-powerpc64-smp 2.6.24-27.68 linux-image-2.6.24-27-rt 2.6.24-27.68 linux-image-2.6.24-27-server 2.6.24-27.68 linux-image-2.6.24-27-sparc64 2.6.24-27.68 linux-image-2.6.24-27-sparc64-smp 2.6.24-27.68 linux-image-2.6.24-27-virtual 2.6.24-27.68 linux-image-2.6.24-27-xen 2.6.24-27.68 Ubuntu 8.10: linux-image-2.6.27-17-generic 2.6.27-17.46 linux-image-2.6.27-17-server 2.6.27-17.46 linux-image-2.6.27-17-virtual 2.6.27-17.46 Ubuntu 9.04: linux-image-2.6.28-18-generic 2.6.28-18.60 linux-image-2.6.28-18-imx51 2.6.28-18.60 linux-image-2.6.28-18-iop32x 2.6.28-18.60 linux-image-2.6.28-18-ixp4xx 2.6.28-18.60 linux-image-2.6.28-18-lpia 2.6.28-18.60 linux-image-2.6.28-18-server 2.6.28-18.60 linux-image-2.6.28-18-versatile 2.6.28-18.60 linux-image-2.6.28-18-virtual 2.6.28-18.60 Ubuntu 9.10: linux-image-2.6.31-109-imx51 2.6.31-109.25 linux-image-2.6.31-20-386 2.6.31-20.58 linux-image-2.6.31-20-generic 2.6.31-20.58 linux-image-2.6.31-20-generic-pae 2.6.31-20.58 linux-image-2.6.31-20-ia64 2.6.31-20.58 linux-image-2.6.31-20-lpia 2.6.31-20.58 linux-image-2.6.31-20-powerpc 2.6.31-20.58 linux-image-2.6.31-20-powerpc-smp 2.6.31-20.58 linux-image-2.6.31-20-powerpc64-smp 2.6.31-20.58 linux-image-2.6.31-20-server 2.6.31-20.58 linux-image-2.6.31-20-sparc64 2.6.31-20.58 linux-image-2.6.31-20-sparc64-smp 2.6.31-20.58 linux-image-2.6.31-20-virtual 2.6.31-20.58 linux-image-2.6.31-212-dove 2.6.31-212.26 linux-image-2.6.31-212-dove-z0 2.6.31-212.26 linux-image-2.6.31-305-ec2 2.6.31-305.13 After a standard system upgrade you need to reboot your computer to effect the necessary changes. Details follow: Mathias Krause discovered that the Linux kernel did not correctly handle missing ELF interpreters. (CVE-2010-0307) Marcelo Tosatti discovered that the Linux kernel's hardware virtualization did not correctly handle reading the /dev/port special device. (CVE-2010-0309) Sebastian Krahmer discovered that the Linux kernel did not correctly handle netlink connector messages. (CVE-2010-0415) Jermome Marchand and Mikael Pettersson discovered that the Linux kernel did not correctly handle certain futex operations. (CVE-2010-0622, CVE-2010-0623) Updated packages for Ubuntu 6.06 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.diff.gz Size/MD5: 2954001 a76ac184052d21b4f80c0001be2958ae http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.dsc Size/MD5: 2439 35112e651762a697c560ad30f96d1199 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.83_all.deb Size/MD5: 5167438 2556995d77356b59ca8aeaf4a52fcc5e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.83_all.deb Size/MD5: 96558 4aff0ca2bacb498944f8e6e2528109e3 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83_all.deb Size/MD5: 44746982 14122641ee51ed24ff6a086a8afbe3c8 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 22344 7823f908555a0edda63e17020e0a4441 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 44762 28c193429fab6d138eeb26a6f35612bc http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 2312 e2403b081907b0b77fc1f2ee24c8b731 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 36294 256063685e2ad4c928266de1529abea1 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 102358 de6d8ed61c2070d6b82fd43a3e9ee933 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 38890 0db32c114cbb7c332209bce75e137361 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 49154 fc382c582f2fada38021a45de1cb366d http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 176620 cf6274ee632f10701fc34c70cecbc5c5 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 36770 ddc7734060d15267613bae0d471ccfc4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 142350 5f923f40306467be653e98032668ba07 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 51060 225a9c9e98e32327981c2595172d078e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 140708 034574e2bc1f265668ea546ab37653ee http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 287602 f5fbe6ea8cbd03ce421e0568eeaa7002 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 97832 e8be7fefc3deba54a661edf75d27f3f1 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 1652140 a05d2f587d2ac7ddedc5e82e2bbdb27e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb Size/MD5: 872326 38dc5abd2d8ef8d535bd6c81eb28717c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb Size/MD5: 870656 6ae3197e5bd622a88d4bf674de768f6e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb Size/MD5: 870222 7f7e0f0efff6958167e0e7778f67a6ea http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb Size/MD5: 867844 15194cc40c8c7229b07d5565ab4e61b8 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_amd64.deb Size/MD5: 6925232 e6e09b4efc6ce644f0c10c2e5da63bd6 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb Size/MD5: 20818066 8f693fb75cb349914830ed42a8de8a9c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb Size/MD5: 20797294 35ff0e2a3045446635b4130ab7559414 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb Size/MD5: 21634748 7fc0676610bfd14ef55d29f10769b909 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb Size/MD5: 19904914 900e8fd3d1ae64c71952de3d31eca409 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 15626 43f3ac89b318c84e30514338a83520f5 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 240374 7e75e5e07c2a3d9423cd89f32ec17539 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 202662 107786bd43369769134130a40d9cb5e5 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 1048612 62a414a37611feeb71b632af169acafd http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 1543636 198517172092a5f7440e69d144373f3f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 161690 0d95184b543be1650381f149fe57d786 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 9832 249ef56f732aebd34fa4bf81bbab677d http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 80864 06ae57d637145be92c9fc40068e4740f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 49290 d7ab07f057fde183c79a6475e72cf0a1 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 35162 c61084c6e6feb8a3287b712b6c190f82 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 70894 5b3e430cfaf60278fc592f61734a56b9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 6220 8fd5aacf660001636ab53e4a7a4e6dcb http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 9060 1ff11b1d1f18d0f5640fe82c07a65b03 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 57916 3a948b52edc5f51b4b9c6eca4a303959 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 123380 86e1e50fe5bc309c5aa66efe45be55b9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 101078 dbf85d434072a7b5346aa01a978ac7d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 79276 99ca3dc97c5ac28bcddcd18f2a493836 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 1595366 04da4748792d7c8cd012751b32e01a8a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 72346 a59511cb29f600b503a5f5f3c6b4cadf http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 12642 d04fa69b9992761d5e4bc0dee7a37ef8 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 33806 5ba0205c7a15fdb347847635d1e543e8 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 138512 ee02cf55938734ac3fffe70f05873787 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 38932 49dbd9c4e2e20c82bc4f72f96977fa76 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb Size/MD5: 278866 0022570a60186a7507cc6fc0c2a70523 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 18976 36010ccdc2c317ea1c8709c5acdde882 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 43490 5ad83aebd2f0ac43a9d7cf5cfe8578f3 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 105216 cb23bc0ca0bac966260f0b2578d0fdc0 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 2284 8fa58a53434e18add295f31e34744f5c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 34576 287fe266d7f5e52f9f20b316fae901b0 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 97046 bcc27695aa09eecab4c861d2e316001a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 37136 dad43b39afeea22f320027c2b569dadd http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 44114 8414b8ea9d6e06f4266d04b9ef2d2976 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 167738 6d50d82ed633992aac2705d8dc00a8b7 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 33950 83316c8958735bc899e00a3e186c06d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 137966 f6e30ef9ea02fea6daf7ad82dbaa2511 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 46906 dbd091636aee1cceeddfa65bd6cc7fc9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 133162 8da4c9b8455249bc335da95c2cf8bbab http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 273812 bbcb2b391def865054793f0e7e941bc7 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 102332 db46a2b60b21705f061be94e5d220689 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 1597792 bd2e362f1f418b306ea21c41f61a141a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.83_i386.deb Size/MD5: 859548 86afec448f148903d5748747ee95fb09 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.83_i386.deb Size/MD5: 863906 bfe9f84581c53dd75a8f42722fac515c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.83_i386.deb Size/MD5: 859510 096d2cc6f0135932edcc5db3f697f7f4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb Size/MD5: 863096 66788665458ea9d7627d4dbbaa7a492d http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.83_i386.deb Size/MD5: 860094 2ec0549505550fe41b053a9d07b3e96d http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_i386.deb Size/MD5: 6917930 6800b5b9cef3dda9c18285fd0a5a0861 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.83_i386.deb Size/MD5: 21723684 c77055baba2f8d0a0dca8c6b70efad7b http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.83_i386.deb Size/MD5: 22515514 803d268b74de5fb125afa60774aa6f45 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.83_i386.deb Size/MD5: 22264222 89c3982ac0dbeb2a8c127cbba577b815 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb Size/MD5: 23626196 5778022e4579d673e07684c44bda3a08 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.83_i386.deb Size/MD5: 23179348 1433bddfebc3d7ef9f00aedb14ebd3d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 15510 e62e57cfe09d188ebe01bc2ee45a845b http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 238516 4a1995ef8bcfe107fc2e9b7465603dc4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 197138 9dec44e8fdfc0abc95b95239b645fbec http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 1048388 fb0dad1c3a28730eaf12274f1c0dc7ad http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 1741402 9377754754c4ed15a61342add3b761ad http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 160894 989c116529f339cfbacefe427bcab857 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 9166 bd634de0afad877e63a228b31ddfd455 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 76464 af2b674b8516d183a2af8348cf316321 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 53548 1fd06459bb056b1e6f3a124b409bbd0c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 33052 b3173bcb2f075ee1eb21d4a4cabccc95 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 85624 7b8b25edc1318186e444eb8fd5e81ad9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 6024 252a0516364b72fc6941686bd28769a7 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 8756 d94b79361dd2ed66d16ac819c1c94ac6 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 53638 de31d0b1a2b3b3dd7bf0615aed25876b http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 130964 7fcd54c609e5ffb089a95aad9f1f88ef http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 98466 0c43f5660cd5ac12cd714a9ed0e0b033 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 77212 f6089721f429c5e802844c61cbeccb91 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 1768820 24f785550385af62fb7fd494fb93718b http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 69614 c353f4b826fe38081861b57aba7ac37c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 11768 154732744d766308a9a464ffa3fd3f59 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 36104 d002dde7237ba687f850ff5a2b50d2fe http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 132672 d90c18be0a789b10180cb4f673f0fe57 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 38580 a6edf5554b10f7205e1fb33209c35119 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb Size/MD5: 299158 28aeda82e3e1da5b8dd4ba0ef868e218 powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 23734 ec1291df62b5863b32f3017851a81e28 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 26008 c01db7a3a547b1bdcf8a371a820b2c0f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 49332 6eb8da45e82352422c66480f71604787 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 51536 625e679dd36a711bca39a4cbc90e8fbf http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 2308 8685fcdae320537382f7d411c4a86664 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 2480 dcd313dbd14b32a815c4df0b7b6452fd http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 40310 b01a7c8d355e6d30c251e7d3de99866f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 43846 ef5c07e2dde2ff1307dac768e5808d45 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 112608 1e3932e245833083a76f94526030e901 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 120738 9eb06ed68ec2a70a8f83d9aecc15f6f1 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 40908 0ef58a6a45875405f11bf83414571158 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 45998 5f882ba7e3771c3ccb3c7b67aaaa2a28 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 29026 90d608dc3367f896aaeb7e417e177108 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 29894 00455b6770b18f76126c02366c1ad08d http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 211402 fb4b8b8d4c8a5d175124ba9de9eac663 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 225186 a5b5629cb05cc254bf5d34c17dcb3607 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 45058 e8a510c7c4d13a3a0dc6c021de355c14 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 40226 8c5c6321d98c1d22aa2afeb488d8604b http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1938 812fc371865e06c40ffe21cd428f4e23 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 2200 0ca4433c68a907bb1648d1c0cf92ea56 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 80766 67f2f7a3e60eb080cc252e27faf74ee4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 86136 6594a7883c1bcf959f6a76754c133e5e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 111586 ebd34bcdd46c475eaad512286742a693 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 125754 0081e0be5986bb5c15587c3ed8352c86 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 53422 1ec2a52f88d867a44e6e2fe717bef1a3 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 58494 a776b62248889e90b9ce86dabd18c25e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 147964 b399103ca836328b5ec0d896c249b237 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 161906 4202603bd4c4beb2c5f63395e5ad8f22 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 318416 0ddf80e3cf85f4732d7996b089f68a6c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 288016 3bc25cd75ffac001db2849cb08f1af5c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 115866 14ff9f3cacbdc8095d4e09ec7a70bfef http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 116546 c020d4c2020d6a0e052c1423d9f4180c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1924916 57ed953d69fc9bfa9c7fb8c59b384b9c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 2449234 0db7e0aec50c892368ec422a8c1da333 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb Size/MD5: 867180 f742f8e5979e5de5d2d8e37f854a806e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb Size/MD5: 867214 872ddaf435c225d439c08d6113cdbfda http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb Size/MD5: 865694 d229cedb5c93e081be89bc7e04fc0c8c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_powerpc.deb Size/MD5: 6946534 92603435c82b4f894c21f7e175aec489 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb Size/MD5: 22782590 8e13360c04faaf46966a278dfef57034 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb Size/MD5: 23691818 50470b886e1f55d5955e90c757a5a4d9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb Size/MD5: 22363868 e763ada478e4533b682453a87f5a3770 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 17782 6be85802b9a87505e792fa579929bbdd http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 17388 0548ae129d2ae569639acd2b938cfb85 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 261370 863df84b1f2d45613f592f35d1ebc2bb http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 282626 1a2e54c3086200d3cce35248af64c196 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 227822 9207a4c3a085c12e9d62075f7317c287 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 248954 bed95a76e97bbf651a5428f6a3e2fb80 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1048462 aee15879129edd8e22a467419ac37aac http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1048610 7447ee7c55acc599ef1526f62e669dd3 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1738560 18ecf7032164f14682205b016d15b8d1 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1878122 ba6efcbf22b000733999dcbf8590cd00 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 250838 b487dbfbcfef64ffd686e84e726f7b71 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 233534 66514cfa90f1dd6321d1f0129bd0be57 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 13058 fccb534fe7a64a8b4def0f682df56fce http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 13534 ada9543aa5c43f633f14ec7b13f6469e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 84796 4bb08b5db785cddd88eddb2e79c025dd http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 52202 830b5e30c9dd36d2c97a3a55a301278a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 73932 17c3114d93e0b583f6dff69216cebb49 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 85856 17b2bcb8ada779a950802685fc3fb64c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 6622 6971cd578cce9f5eb3f1a04c603ff65c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 7058 ce77da679a26e33626fa964f1975e76b http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 60388 ecdda4f3d42ebdbc12817e98064e4999 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 70420 8fa61246180e8ff9e62f2a803759170f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 128550 6eec93cdc294f2d6ffba5a9223263802 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 157946 e76776fe480bfce17c1d01866f330374 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 108174 7243abdaa18ba8889a25e6a1d0b0ed3f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 126130 863746f220320dfc89053b27a4314959 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 87300 bc9467d403b372cad5f96dc9f52afdfa http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 93362 ca42dec74d7f34698bb93b215f7dc0d9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 2014776 e75ecd960831dfe1d50e44dc8aef61c8 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 1988694 b35b5cf288687032dcf2340ef6022aaa http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 104132 abd991111eec9c4b98c572247b3e7827 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 115806 8e032a1273787c5440f458b565d68d08 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 12744 e145eb648c1d659c783a2a9fd4238ac4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 14448 8c8b9229a9dd6d5593a49511d269c937 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 39954 00eb5f12014f4a170c07f74cdbd1092f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 41542 3a1576cf7f596cb63c1284e1371923ff http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 149352 0f36cbc9a57808fe61f5d45513c2c379 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 168088 03cd1ec2802eff9dc9a4913d8c722a11 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 42314 aeac632e9b6a085751f5919290248f74 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 44920 c4f46e3b3fabfcc811a0b3cb2474fdd4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb Size/MD5: 320330 d57498dcb918956e5e02aff09d1ab5d6 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb Size/MD5: 324874 84c5cf72bb1f920da379ffffd4a75fbf sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 50472 5c9065af16c456abdaddae51194acfdd http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 2358 e37e812551c0483ac3e0905b5e10f092 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 40380 8e3af9c5794c3b2ebffe67126f47bf3f http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 110552 3c8e232a43ce86acca5815ece9ba854c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 41218 7bb313ecd2c6a07c1c089ab2ec93f7ed http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 104222 1ab67ef824bc04cd507f3f88c4cd987a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 7434 09b93698d62051a4baf92719bd21b14a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 149314 ef116d9d09d29f93ae4a58f461410647 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 1712882 3b4328554eb324571ab7682ee4e8a3a9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb Size/MD5: 771506 7caea4933e34a2b502c7668df1a6ab90 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb Size/MD5: 771132 c1a93f67aaecfc83300b9bd3a4976c68 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_sparc.deb Size/MD5: 6962430 a98225cb46e3fd78ff9a513e4e910bb3 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb Size/MD5: 15016514 f8d4f0805fa68d04c7ff6e90f99f2d1d http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb Size/MD5: 14832282 f1a4ceb954bfbed56b5074eea6ffc85a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 7436 78f2a319a7d6c11563d9df2373fceab3 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 248766 4b3997d9492a7e901ab9e1ce32a11fbe http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 212564 b25a8203a7c2dc83c32f22044d7395bb http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 1048442 fc26842536f9d7154244c491a98b9e87 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 1482446 26dc79d91f304ac9e2b0a9b2a132f864 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 10116 cd9625e8a2e645a36f7b75dd50a02413 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 40180 b9c370ffcf5294455f959d9f5dfd7cce http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 9366 f16d374ff864ab6a32598a93664fecaa http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 61402 fa4b14306dbad45fe771b77d4449ef2c http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 163274 25232cd92ef5d9e81fdf488634f4b295 http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 64088 d8497fffa49122764a4fc3055e7916ef http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 1235400 2d0d95dafaf1d7cb6aba59cfc8323e5a http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 59310 40bdbc31eb9bfcf8415fc687cd17cdbc http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 37426 9e6597125c50de3e79c60a7115e1823e http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb Size/MD5: 280134 d69c0b6d976e188dc71fb2d08b8c5071 Updated packages for Ubuntu 8.04 LTS: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.diff.gz Size/MD5: 4805685 a1396c17a8f400420f78006b3490b006 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.dsc Size/MD5: 2258 bdd18494b15590678ab6757866384faf http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.68_all.deb Size/MD5: 4931804 4b94ee9aa9dd401f43c6c5dd0af5d312 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.68_all.deb Size/MD5: 8147526 36fbcde7f290ce7d36c5a86ec86d8fef http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.68_all.deb Size/MD5: 100082 825d07271f1e07aa87619758abfeaa93 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.68_all.deb Size/MD5: 46973018 43f133f61f904ba4d10c7df484dae5eb amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 28610 d221605c4d4de8fd4d9f23c1bf955d39 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 224190 47789cbb5358f615ba9aad9617bc1b40 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 52650 962e907eb399b9b517277fbbdf9edc29 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 40646 d107bbf9a85ff4c2703160f26eb9a021 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 48650 c2247284c6a0eade9e0263dbc8b61b62 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 86330 7cb7a6873e6a20e258fedca59975821c http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 36316 3a69ca20df1679f978bd0baf3c72251a http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 648772 43743152dca42cd7443c3caf0287bd99 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 209950 67129e31a185778a221a70391a38fa15 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 39192 ad2ac2a7fd96d5a7449f80f515b3aa9b http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 67990 01a6b245bf50638a3a737c9032988668 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 145446 e1ab07b47571268c51d606c4449d9ab4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 287272 c6fec5eba4264266f770e6113a19a2d7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 2130720 ea730aab7b7d7a8486f047002a9da359 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_amd64.deb Size/MD5: 674786 2f243062075cfdaee443ecfb9b78ec80 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_amd64.deb Size/MD5: 1253848 81afd81221fa56f9b2f9eceaf66e159f http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_amd64.deb Size/MD5: 1275698 e53286246e82b2f1a3e5b6d1ecc1b8db http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_amd64.deb Size/MD5: 674962 f548fd2121a3d56e18c2d75363cdf156 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_amd64.deb Size/MD5: 1085708 1dfc4b3475d8d5e72cab75fbea6ae503 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_amd64.deb Size/MD5: 17809528 759c656058751ad36cc6a8b64a0b402d http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_amd64.deb Size/MD5: 17782706 d90be8c9f58ca9fdbc4785e4f96104e7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_amd64.deb Size/MD5: 21057826 b880205379c7186e27eb85841ab29266 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_amd64.deb Size/MD5: 21433636 564a0f9386bbc5161c4b02a0f9a0ce14 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_amd64.deb Size/MD5: 708238 586f0a220cb3de5be70aa2bd976b35fd http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 263664 edd5c15c65863f831c7bf063ed4c78e9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 176420 8e4e4fda2b2ac38909948ba2e2c441ba http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 254118 4f8c8dbe4767a22bff88824f884284f8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 1641146 7e64045e85894696a193e1525005089c http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 143720 aad29b2008b96c933acc347cc2484974 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 164470 dd788bad411f04d0d23eb732edd368c3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 115860 5e75c93921ab740cbd72f44d13d71cab http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 35056 92d739d7e961d1c561f3d211e7543707 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 64404 b970ba774b7bf10fc931a65da31beb89 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 69712 b110c422479e541fb5d42d66974f8824 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 21598 cf69df47e7d957edd8e1748c1fee081f http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 8620 49f7c102dfb907be4af83c5c042ce402 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 57230 5c6560857419594a92e41568beeed6f5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 103042 1e80b33446b03fd2163fe137d290e477 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 1212574 10793b3c5b1152913467116b35cd8d78 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 45492 a13c87491d1c5d4a88c85077f9293335 http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 12776 f785f496dc20c7fc474b05d00dee4565 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 498968 2af8782dfac6870326396f14151ee48e http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb Size/MD5: 75054 916713c3d0e5fb5f862e4d111c9e5159 http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_amd64.deb Size/MD5: 19261560 f263d75824550b6741f2a824f15ca788 http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_amd64.deb Size/MD5: 17914938 14cf693883a1bbfb865ee6f9fc17b6da http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_amd64.deb Size/MD5: 18915966 0b442706ac908da36518814216f962ff i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 23696 329de678a31d3d386dc5d37cef0457b4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 26798 b032666b823fed05400463841ebaa210 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 218808 e90e51118dd5104662a091b65220b297 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 220480 a365b410311a1888e1d98c856a91dab3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 51926 025795743665eb402bc234555c6b39e0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 52066 e31ea61183783cf6613e25628beed063 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 38322 6f67b8ba8248e0583f4793eac9370ec3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 39074 97bbbba051b764e683b7731bbf4c21c3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 45992 237db20c6a4b37bf8daa23c210d289a2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 46168 b3a0e41bd46c1972f5fc0b93bb635847 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 83250 48e9848e5a1fbad96ed520b0d45bb1c0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 83656 7c36457138892caa165707c6194499eb http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 32392 6515754e92d16cd83dc4de73e5070629 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 32670 54135044da2e8cc753887f230fbbc3c8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 637744 ce993f7f0caea7d6ee17f458366b05b5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 655908 89b222b67d295a466b8be36a30273c98 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 209854 5c102e8ac383a9c3a237dc22adcb355d http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 213610 d72153cf8c10f2368b827e86c9ba1c29 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 46562 4ba2f6975424f4815a0a50f2de7e7f67 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 47604 4d471e236046ad59e0cda27f760d703b http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 62272 570a7795e145cd484abc520448352590 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 63632 09b4ee0122665857d918e7381042a055 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 130544 7e832ae2f446f43b42217bf0ad46f088 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 137028 e98d42f6964ddc1bbe641879b5139614 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 279076 b3e2340e032340e1e875131de541ec25 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 277686 d3b7c9e6a0face374f12dd77d3835e18 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 2012902 541fb03ff6a72f3d3854037fcda9d744 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 2089036 6ce3fe1b19c19d54675c9ec12c792775 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.68_i386.deb Size/MD5: 656024 596d1a15554f7778c4288b04b8fc802c http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_i386.deb Size/MD5: 658656 193f1939073ad97fe3fa704791e88de9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_i386.deb Size/MD5: 1244894 5efcdeb0ece441cbdbae8ebe3dd6021e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_i386.deb Size/MD5: 1263366 de1454c802b2fd30b743e42d28d3bb6c http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_i386.deb Size/MD5: 660432 ec584391487d7d947f108f5422efb0f2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.68_i386.deb Size/MD5: 562622 e6161052828c558c1b9a50a00f58913e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_i386.deb Size/MD5: 1060278 34db9506f97f5cbbb4f6727efbbc247f http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.68_i386.deb Size/MD5: 18386442 57542c984a13b64049a329f8ea1e5e18 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_i386.deb Size/MD5: 18401904 f3383611cacb0e44484689eb4e8d31f6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_i386.deb Size/MD5: 18514810 6b382004498cd95a9c4b96cfc2bcead3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.68_i386.deb Size/MD5: 8733442 5291c5342dfa92ce21ba6f0e5d66a88e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.68_i386.deb Size/MD5: 25545652 9e1adbc41aadc37b4d4dfae06db05628 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_i386.deb Size/MD5: 26359094 5c17d02a32605554a4d866e6441f7585 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_i386.deb Size/MD5: 27383080 7293c6615b1c0d7426e2d1025f325b53 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.68_i386.deb Size/MD5: 24878278 29ba5c38edea2be1f6314f7313747112 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_i386.deb Size/MD5: 708220 31f3da7eabcd06ec0849399df4f27575 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 258826 2ed2209e04268dd25263895cb88f9a12 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 264150 214cceae24e859b36e3c36463aeb25b7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 163266 2036485b44265afd417d510c240be06b http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 163024 eabc8daf7d8bc770fc398eff9ba0e93b http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 236718 7a0d01c4124bb1317cd6992182117b6b http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 244982 d12427575d3702e14b08ea3988f52af4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 1810028 94150212b443ae1225c31c80a1cb8770 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 1827240 14129d49a8642945705ff002598f9057 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 150838 cf4e6bcf3b84af3f094fb5cb816b8161 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 143020 2f12b04ccca3ebe26c43a576f5e03cf1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 156078 80863f3d547a79ef882a54eb20c41b40 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 157148 d0f88b5521269cad550349374d4a2c26 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 107220 5450f2a8c3bb9dc1bd05399e4884e764 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 108512 8d7d316614dcb75277305f50f2f66310 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 32960 4ba131c497e30aae60b7c08ad1e91fdf http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 33390 1f43b1ed2df0850139f25c266b865ac5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 60684 982bf0bbb3554f5bf15cee3b0f667d6c http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 61154 6becce2fc9fca9ac242f67505afb31cc http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 82650 801dc2529d81d4cf7fc024988dc6dcce http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 82960 912e4d26c1c1f71aa56fb828f39fd200 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 48526 dff0af69747021b3207cd81060880e44 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 48458 99bbfe23bd95188bdf21ca89ababc651 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 8188 f0276785fc60ebd6d7261b517a0c8d3a http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 8440 cd9c33f032973bfc9fd1ef6956266edc http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 51108 1dfb52458d47c81516eecdda1a7c388d http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 52942 fe3c6e062f3ce8ffe11d2f875ebcd401 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 92152 a69e8d73c99894351b3d6240339eb32f http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 92440 e3948a2976aca9b6105f8aa5f71f47a3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 1443718 d00660a064bf060f629ce78e1d4abedb http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 1427006 586bde26554bf32873a8357740f88ef0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 43238 0684da1101af11c9b3fe3750a38de6b8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 42806 34bf3e51745417cebd2ea596fa433bc6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 11404 86457f6b83a89e02e857d885cd1cf3cf http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 12016 d224a53c023006435c95ca2255e5928c http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 471454 8ec2b608ed602c2823a71bf9a76347b1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 473356 919954de23b3b5f205ef21e4cfabad0e http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb Size/MD5: 70514 d89b662b7a144853c6fbc1d9ce3e939a http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb Size/MD5: 71382 8b8bb32b68a064f06ad01d00e2d0c213 http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_i386.deb Size/MD5: 20251706 3c1368f9786eedcfa84909b4369b46c0 http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_i386.deb Size/MD5: 18546208 c574c0ba71d87dea4ee61b369d402c59 http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_i386.deb Size/MD5: 18786092 812e5973c0684ee468a2af1dfd3770ce lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.68_lpia.deb Size/MD5: 640380 66419ec10bab050af7db91dc09a05d61 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb Size/MD5: 706332 facf8a262b488e24c9f82066a4beecf8 http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_lpia.deb Size/MD5: 708196 fd8eaf91f19d0db7b90158b85b9a4b47 http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.68_lpia.deb Size/MD5: 14517450 d95d9fef00a1dd58d58ff852a359cd46 http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb Size/MD5: 19822718 3d1467b01cfac713e23962e3afe7fcff powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 334056 2c0185e202b2ee98e180241aeef9eac9 http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 318530 da1faf28b2e3b5ff42ede65cbc6bb7b4 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 62718 2f034ef64dba8f19457b384cfdc6c506 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 73004 02010621529a19ca7cd2c59bee6b8a65 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 41448 7b4c91974c6c57060a003f7cec23ea52 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 47828 665a6f1abdf5a8e559fb8c6fe4b7422c http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 89496 b1f411d42e2c510c37b8a7d80ce80583 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 105746 f4fcded5be6c38fd615ab54fe133f694 http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 44830 1b504f5b8d242fa68e3c723a11970390 http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 40932 daaa5482e126556c1d294bb45a618a6b http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 704812 a3478a3fdd0e65d6c14122381f0fcf09 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 771062 f21b052d6aeaf679f2b76f6eca4e8569 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 243316 2b6c5e07da92ff5091c75cc7ff841c05 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 246228 37f8d614856390770bc6c52d628e8786 http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 69156 af8913d8c0c76f56ddf3e9ddeac80024 http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 132586 449cbdf1563afdfafafd6c5639c4ae5d http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 70254 58835e1fc4291f4eb0c480721a304f76 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 77452 f157cd0a93a43348e31964a3cdd2e598 http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 146272 fbf7a6ec42279729661e7bcb2adeb2a0 http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 165004 b0e57a6126b30ff0a5549d48b3653432 http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 388016 5c62d956894d6e2ebbfb8bb6ed0670bf http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 350458 77e7f9a0b26ba0add618a7e45d00a695 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 2431532 f2e3b5d076bc2998253f28a3a00620be http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 3473296 1472edab5674676d1155f04dfa3be5a3 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb Size/MD5: 653666 e73d24fa2b2a51c960a2efa02006fbaf http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb Size/MD5: 658806 223da03ca58d5590d932c735fdc91576 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb Size/MD5: 653624 1a2e6959b80b658fbd40e7749891cf46 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb Size/MD5: 20177426 8d0fad2c44885b8f892b370d9fab6ffc http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb Size/MD5: 21379358 9680899f4cdaf11068cbacffc6de4903 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb Size/MD5: 19951618 87af3eeecd8a02416aec847eaf78c1a4 http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_powerpc.deb Size/MD5: 698360 f165e548a9bb971ec8defa20d3a9e1d3 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 266746 c97db9c8b65e3876115592530b3b72e6 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 307724 4e2b85869f1d5eb9cb303b577ddcffbb http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 192256 df43cd47b549fce25609ff4156873f85 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 201682 5d3d4b5fab4496844e93ec6d94613e1e http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 272034 46ee36417aa8e8a1153c8d700b0da72f http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 306002 5c2038831d2ab288253ca1c57ede5f30 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 1807712 ee862a4950aaf3ddc6516a9f8f48d741 http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 2119348 9daf3f2b92e4f34e8f523dfc100de9f4 http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 235196 181baa81a54929790493ff89ab3fcd20 http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 225394 e4c0d08720ee49984e279c3a5621d992 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 170444 c0587d15145c95f7f5d54906332c6492 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 199748 8a1c62dbd766945a609345cd576d24f0 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 117960 c8d68fdaf446c12f69a164476803fe8a http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 139258 46d5d2a9faef3ddbe1f5a4c359778b1c http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 45376 158f3600a35f8ccd724f5b19a9d6d09f http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 46838 9fa15b63ea87ca5c5a79208df4ca8714 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 51136 ddfa3c272c81afaf249bcd4bf4ec1611 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 60298 091e98b3ac5d29e9ef7f6a90cc447984 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 74178 cfdda6157ac50d6e1484f1409da3c759 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 87216 85d0958bcdefad728964716ac578644e http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 76092 733309bdaaa071d7887aa958226678be http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 30230 83d1654507baba818e3b9dcd69eea2b7 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 8488 051c32d0d4e5eb3aed799d23298f2385 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 10030 60c003e23d56e3e08f5895649f22bf77 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 57450 803cb5c2bcbf5e731d6340046e7828cc http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 68754 3849ee078bd14dfc8284ec5a183c2e1a http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 101182 98b5461ab5da300faaf7c1dbae055221 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 147834 80a406c225ce93579ceba4084e592526 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 1565842 2bb8e544b976373f69ab64892a5c26d1 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 1514622 79434a5f26e3b381c30ee9bc1da8462d http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 76672 02c6f630855e06043a11f366a6287577 http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 85974 00168d3860a04a0725ce30d09dedc1b3 http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 12704 cf3b0c2678baceb9a83b125debc2c299 http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 14562 84cde7a173b96e12e01e0b51740fa8f2 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 450816 9a3bdc6c8911883f0206d73127797845 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 505314 5f4ec06646d33a8b1d94180b288f320c http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb Size/MD5: 83684 71c29130c5b1c90fcf6e30d00e8a1b9e http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb Size/MD5: 108846 f8ffd77938efdb8edfe987a225adab72 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 59578 6f2a003bbf059004e8bffe2f9c5dd521 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 71734 d5bab2e989f83b0c3849b72b05c2ae25 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 42448 4865beae3050e6725033c53879bd37fa http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 91782 1f78b301d8fc350eda15acf549122c58 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 587180 cfe84f79bf1f2e3d90910db32f90e9d6 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 171076 82a86f9bbc3a639a26501b017d9acfcb http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 22362 ea35ad08431deacb64718b48c628ce9c http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 46056 1d92935e02b0f7a7da2c86eb3abf3b53 http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 152976 7b571d87f9bbfc6c2283a394f4dda9e8 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 2132312 c1bdd4c02c37520e2348c4f5c24b1cce http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb Size/MD5: 566552 13239a88dba53dfd3bd338777b8fb1e2 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb Size/MD5: 564864 af25b68291b3f63bc843c97ae544b02e http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb Size/MD5: 14097908 f69d61c50edb36757977aec8df161dbf http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb Size/MD5: 13828920 4e1f81ccc1336091b04e1b6bf4aa4b93 http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_sparc.deb Size/MD5: 753250 a1c8d3d5bd0e16a482a173775615c3de http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 270060 210d2a847159c1e98e9bc584f8e7ddfc http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 190368 f6501c6995686fce8cb1498d7806fc95 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 263034 011627fbd630d2c66947b1b30cb8e75f http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 1386432 a300d57dd07a9a8524802b07d27c0718 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 175436 0fabf05b3d254c83501c59cf9768f86e http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 122106 3b51f301338c11c9b3c0d8cd5c56db5c http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 40398 3d6e1455329396d28199ecffa5c4c821 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 48052 14afb43ce40eb4a662e73cdf0f43df7f http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 8696 ddc216c3c064f20854632902a320e3d0 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 60514 4c21b11e75684445416ff28283de7dea http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 106838 d13d597e7313f17548f1f7f4b4466bbc http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 1002092 b2dac3e8a8590e879fe20649aa3731d3 http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 9520 235f012bdc6a0c78e788eb3c8a7a10f0 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 391832 28a6e4dc23e04f46edc39ac352971914 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb Size/MD5: 75926 149062e3e85ef9488756f4c7b96ae34d Updated packages for Ubuntu 8.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.diff.gz Size/MD5: 3290817 bc34db88612555d154e23206423412c0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.dsc Size/MD5: 2749 07c254518ef27ca0e5ce64069ad9e6a4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz Size/MD5: 63721466 482b04f680ce6676114ccfaaf8f66a55 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.46_all.deb Size/MD5: 3492674 e98ce22c3f225ced0d3c2723af239b94 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.46_all.deb Size/MD5: 5906768 053607f65b1f6ed74d811e6fb61c3334 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.46_all.deb Size/MD5: 52051202 197265e351585fd0bc238eea45315a39 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 36538 f7c7407633faa2c8d9007c3bb7ebe2e1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 265216 60e8ef2d1537fa4a56015946fd1abd9c http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 53440 ea24246514123457d146214f8338b484 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 43040 3aea92c7bbd3dff26e57d3bf7a6e92b1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 52350 26d506b7e7ced6d5b76f2c2901f57215 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 89834 15f9dca2668d2b3c2216082ae93879f3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 38184 30cf7f5b2879f141ef7f95c51867bf14 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 677068 b29b6ccea0136d896d8da740312a6b70 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 158612 41ad14f42d1627b98743f27cca6e079a http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 46336 84974022681fc77befeab611c3000268 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 154230 f174230ab8387aaa830e47f87f5ff6dd http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 313114 2c12623b64944ff4a5d41c02b0e29f49 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 2602540 19c88c75ddeb7b00581acd4f82ecdf11 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_amd64.deb Size/MD5: 662598 7319f0b08e61ba8702ec08a5ee9e17c7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_amd64.deb Size/MD5: 662580 491d733eeaedf583b867c4d4ced2ff06 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_amd64.deb Size/MD5: 23071578 6c4a2cea6017a189e8bb918b31b21c04 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_amd64.deb Size/MD5: 23073538 cfe81537c74dbf02ea8088c160f93776 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_amd64.deb Size/MD5: 10478938 3aa39b34b211b6a823e6641e04dc3cb8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_amd64.deb Size/MD5: 676052 2e4a028eaabfdbc05bdf50bf6f4e57d0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 434924 e91564db38f3e4dd68661d4fc20176b9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 186504 b5cfef7f46e8e4973873044161750832 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 275580 bf8c625a1fd0a3c547ddd2b30efcdd19 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 1810418 d702cfbaeb8bb19cac6892fa89a11914 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 151340 470b5b0bd6e1d69a65c87e02da0d0805 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 194282 cc5716f24790f28a6d6c5a61428cfc9a http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 168190 da5aee00ad2057358eff2fafdadfbecc http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 36428 58dc104a0f87bffa8d41c74ac1874b1a http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 83446 9bfa83f9fbd2b05cd228308a4440986b http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 71998 dbb700adaca55d119a48f38ce6f2fc36 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 23240 6d08f177e4bb1f124f5d3d00558f7bf9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 9012 9be136eca401f0a5edcd9472682edf0f http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 68532 db6ba2efada864c2755a0086dec26a1d http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 110306 f822bc6479324326c6aa73491090396d http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 1276204 57f7538e075d482e1f75650c31be6079 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 47608 81cb320a32e948efa3ce9934af92b1f2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 13474 f8ad1b9785071af2fcd4a6a68d281326 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 393976 03badba78894595caaece71168cb2401 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 200800 634c45d6c6fb964760b3cdbeef36ac50 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb Size/MD5: 13614 aabebd73ef69a1ec4ff071c7dcc47e25 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 33948 39d43c0cc53106e077047ee9f8418c16 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 244720 006b19814df01a3ed77bbea227d9d21e http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 55396 b04438d274d36e4aa96867d05e64bdaf http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 41214 45ca536a01a114e5c465bc9c107016ea http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 48694 2d17fd3dd01bf5ac57e40b7e25b0fba3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 86926 42fa1fac04021291a1562b73b71f4bd2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 34062 dc4d0bb52d953038a3a04d2572487d08 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 675492 08ca7d68eac62c911702cd93e0dd39e3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 158400 55e9fb15c4458498eeb24eb651261530 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 43618 ecc79e7ebd7e9d4705274b0ed05460a1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 145226 8eaffa48d78e43750bb098392204d402 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 302410 d7090f3a8a1883a71c229c12b35b3de4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 2436642 fcd7d906c465fb4a4539b9660736869a http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_i386.deb Size/MD5: 644562 4f1133627198e4a74facb93a58b4dd06 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_i386.deb Size/MD5: 645762 c1a233a090e1234c635f23644a28ef74 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_i386.deb Size/MD5: 23500370 04213d97c4e479226e65387b81595f78 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_i386.deb Size/MD5: 23631924 6fd10b5f2b25d3ac14ca2b2ada21e655 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_i386.deb Size/MD5: 10116904 397534c43f8a7706b347017ef76d469b http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_i386.deb Size/MD5: 676058 a2c6ee0e3be368f264330920711e72aa http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 433072 1e7fd0062b5a0d77034b4578bfd26e12 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 171304 18959979b6863d1fd1de6b6245cb837a http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 264114 d07d84ba9b972cebfda02c7fd4a7bdbf http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 1994328 f7813840fa92245b20d196a264f75f64 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 150964 9ebb19c8d243fa58c504de8dd20e6541 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 184054 488503b9f740847ceadce9ffecf619bb http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 157848 baa2be6c6cd11996db26cedd0ac6cf20 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 34504 ac847847da2ecb11859b4f0a96527dfe http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 78278 eecd9f3611c7b156ee20d3ba5ab2d149 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 86192 1504465ed8849a5b8d4d6388b19324d5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 51330 53afcbc4d209701220fdb808589c62f6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 8798 35d104661e40cbd412298c6e90e81bf1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 64328 9f5b81e91df8297bf40b0388f2af4041 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 102108 49fb45b7254f059951ead5a5339c2ef7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 1450218 78bcdd7f5f2f3223d11c97c1da4db5f7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 44526 f2bac43d91e5e4a406130e969fbd3fea http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 12640 076f896c619948cd532cd4add10c37b4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 373184 f290323f15620846c5552c0134eabd7e http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 189718 00313ef10e965d88d39d00dc36a9d41c http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb Size/MD5: 12986 9561f6dd8ce0995cee01cf9652d2e4b7 Updated packages for Ubuntu 9.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.diff.gz Size/MD5: 7397368 c8ad18574c31b7a63f6f5c7a60843164 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.dsc Size/MD5: 3175 2c4ae6fb41ce5c96725b9aba705987a0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.60_all.deb Size/MD5: 3637058 9dec78fd6960d3b0646d8f0dc72cc5e4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.60_all.deb Size/MD5: 8701332 3ef361a5566e8345b3153dc68d9136f0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.60_all.deb Size/MD5: 57050918 907814e5a234539354a540f6489534cd amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 234604 53a2bff8a62ce01a44f0e00a308dbf1c http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 44114 333413e67615ddeda779499ad9e4a43a http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 43320 65a39dbb66ea99a5a79e3d5e1a346456 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 51122 988d9b26f215a72f808a224bc36a6e1c http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 90090 30a652ac65d62e4155c83688402c8067 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 38016 332e9294ce3f61519dd5290ec635c24b http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 521628 79ca320def43b0d474393ef7ab73aa88 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 125834 ddd3eb4fb0e0f172ece195c3a9476d40 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 58070 4d27a900d517cd310e6118466ed71bd4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 312518 1e1213e9da7c64d3234ef894e8041616 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 3870038 d659531b6f70c931945d661324479876 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_amd64.deb Size/MD5: 689366 06a5d59ba63c3e4657699434dfddaf31 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_amd64.deb Size/MD5: 689360 c5b01e691f1f85e7e011f5353c2e1f0e http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_amd64.deb Size/MD5: 24340210 f6d36308201e439213d75fe89d1f949d http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_amd64.deb Size/MD5: 24334604 22f99c6c0a710dd3d042e7a2e4265d4b http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_amd64.deb Size/MD5: 10551528 e3393a5719e07dc10fd7e67caddd71ee http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_amd64.deb Size/MD5: 766410 b1b8ed1bf99588cd234faa8754331219 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 215198 bd56f1b146a6a266e7d33d479a56c3fd http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 189504 56ec878057a6728811eb569171dd8989 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 29406 924bb46c31469545b2f9b5a69ecfd3c6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 274466 0d5c624d5fc036197f0b38346e7056bc http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 1933830 9e64ca55e2b733384943bfda311e2cca http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 163478 7c8cdeafc20c3e2e55d4b6368ad348be http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 194832 95ad3c8c50998a0d57b97a426024d66b http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 153012 6981c65957d83e2fc50e67b5feea37fc http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 36500 e3ddd4487748944bb9e6af11197c452b http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 5838 71b842fed3abfd0e10f45532e72e338a http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 72156 6a4846b581e8073b594581393e7f3ea1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 22714 416a39e057492d674ab8fa69e92cc084 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 8874 ce3f11c073c3adc925e3586daaa3f256 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 47442 f4154e7a797bdb99243fb42b281e7dd0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 15658 4717f9a5625e9865d7770f16aa8b9694 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 1273644 885f048625f63743d42c7984e8f5465d http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 47210 b4b171d4d29e8af25450868b0e5116b3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 72708 ff3985dfccb5b6b80cf3b9972ab682cf http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 126984 91a505150c214b099359efeb3c533aa5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb Size/MD5: 13474 e2ad8b153b5e6c0d4f6a2727241d8ddb i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 215848 7e88186abd28ffb3e3654dd093004ae3 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 46662 a154ceffcd9156175bfa3f9c986c366d http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 41350 dd04211a0f405d7862c9089443302ac4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 47400 fa1dd350013b6876bc0d30034b4b7bd0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 86920 5c4e36161fe85f2a958857800e2e409c http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 33574 dcfe6680ff2e6c726d97f8a70ab4d9d5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 525748 40b74d920dab9092817f7795442d6592 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 125626 eb07a73e676b56dd75596bd744e03792 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 54882 265f29c01ab8f188c84def410ebbc172 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 301356 3e7193de8da02b7b723c79445653c432 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 3745410 49dcbb598afe6e8912e888f53340f4b5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_i386.deb Size/MD5: 674134 d74071d14c2b5b9fc1c75e84d991dd71 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_i386.deb Size/MD5: 675796 149047440ae084feb9894d759c7b63aa http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_i386.deb Size/MD5: 24659518 575c49bf6d229bdd51f0701548e7f043 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_i386.deb Size/MD5: 24774746 3798a1951b896bbff4fc46c611292510 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_i386.deb Size/MD5: 10249078 15afc86c39ad73ab34b824eaa78ef4b0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_i386.deb Size/MD5: 766376 0d9edf49feedd8b599e2b30b2eb04c42 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 218104 9eec41a2e255bdd89fbf99e11487f8f1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 174930 4d40c9bb93f72fea91add90c7505e080 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 30058 5c81aa2bdefc2f94d3529ce108e8f746 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 262822 e5114f9458fe769969d45d81af460545 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 2109984 a44d3578f4ab6dbcaf93eb338c31b5de http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 150238 fde1cf1d54665b1152898d383b4fbd4a http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 184330 f629a9074e10ea729bb40ed8bcfd016b http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 143580 7357996698e948fb18cf9dc46eeece0b http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 34576 7ba16717d6e47712637622673c90f3b0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 5502 b93b233830ad9076ceac6ee65dd77495 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 86008 202793c9a60b14b0da90e284858ee2d4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 47636 fe5142ee6e8661c795dea7642ebd69ef http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 8714 fc1cc26aa34730c3a5e8e6fb5ae284e4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 44694 c0227d7df6c44ff0b9b339bb0b8718f2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 14778 808796cd5c8f57330fd3fa0eea55de3c http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 1445970 818de3e1c47c9c61fba615d83cee21db http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 44102 f7d8bdb504b89ed1f6f22cbb1c062a05 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 69286 1ae27dc724b0652b950ddd224e1462fb http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 119534 bff6e2026e420dcb65a0225d2bdc0596 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb Size/MD5: 12668 c8201f92c0f347dc67007a23fe7fa011 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 215256 f18473603a003ba28dd374ad628b484f http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 46660 914838556462e7f130e368b036f587bd http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 40958 2e3c304ba2a61195576580542c7df8a2 http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 47308 0a3192cc6c009326bdb9b2727f64c3df http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 86528 95187d7fe20c439b657b61973e0d8fc9 http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 33268 77f1ec039ca977ef40cd817c6e55dd69 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 523810 2d09a40e8d569a6af434ab0df4800442 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 125262 2e02a3dc4688efebfca2df638db10001 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 63568 d5cfcc03460e7127851f936b4d960947 http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 300744 11cc3d85f263b85b6e3de8200c5afeed http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 3036030 161110b4c0711adaa0a2ce65e4fa0179 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpia.deb Size/MD5: 641934 39f7b1d539afcb8df6f0a9a288337bf7 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.60_lpia.deb Size/MD5: 21801714 381e2a4a0ceb4dac21fc8536ca28c0ab http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_lpia.deb Size/MD5: 766398 622dbeb693c3f3e032645cb4e7403654 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 303984 361d4a5d1abaffcc970e7a7753aafb99 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 157422 bf9415a68244682147d6cf69cff06c8c http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 24446 48e686eba8b48e51cd6f8add61e30783 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 260420 d75b101a53850ec30fd987cc98b5dcfc http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 2027380 f7c86e961f136d8f7720606b07f42445 http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 149404 a1ba79eddc8ec880b85f38acb9f4a169 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 184734 b9f553f43649b903d017b9ce996a477f http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 143250 87d9254ed1fd059143b903615afcdf05 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 34468 fae089aae953a5d621edff3acc40b920 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 5496 12aa2cd81eeb865d516ec72f965478dd http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 85656 4f0a903effc3fa9ee51940dee947d708 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 47412 1f2e8185757b3b615f667c9d68217e5a http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 8712 fb99f53e2c6b83696b6b073fba605430 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 63110 26c63b035a2d9927c14df6f1f12ec8db http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 14720 20a7c8f7ebd43a137ea7b41a1630f139 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 1447856 76bcfc8feb47f5ac5563af20bfc99c9e http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 43894 d0889b8353438c679226440a3cd8adf0 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 155186 9c4ca527436faae3e26d5ddfc84483c7 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 172668 de043f2370a2d9df8302df49630496ae http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb Size/MD5: 8156 46a66e91cb7385b4b9b29dac39afc4a5 Updated packages for Ubuntu 9.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.diff.gz Size/MD5: 9231427 c3f53b69a361314d42ce3d6e259f2503 http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.dsc Size/MD5: 2706 b4ee26ab32d83270e4e1360f3e17c9ab http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.diff.gz Size/MD5: 3971656 b2857f67cd49a8cd59c3aeb7d94ac5a2 http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.dsc Size/MD5: 2180 3d2e087aeefb5fe483686bd47503d8a5 http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9 http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.diff.gz Size/MD5: 4575980 43940153bf9f4140ae4572da20a9e49d http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.dsc Size/MD5: 2214 3ce25d640b5d021c0b60d9a6f1cafb0c http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.diff.gz Size/MD5: 2931833 6676c1d226d154894c430a852bd5a7c9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.dsc Size/MD5: 3782 027bb2d47b20e462a45edd918d0779ba http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-305.13_all.deb Size/MD5: 3797952 6d464b3c3a1635718d9ccffd2a20d9e1 http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-305.13_all.deb Size/MD5: 64265774 835e6053c071fa1010b92d50b2762f91 http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305_2.6.31-305.13_all.deb Size/MD5: 9671634 2f6bb2d690e5d9522458ce136845e309 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-20.58_all.deb Size/MD5: 3799562 2f43b06ccc01383a4f598751e6ba32a9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20_2.6.31-20.58_all.deb Size/MD5: 9539956 1d7d2889058126b51e55f0a3f2df5a94 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-20.58_all.deb Size/MD5: 62184514 6dd23fd6f2f621bb95b434bf9e824fc6 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64.deb Size/MD5: 610244 0be9491b665967ea838131d028275da4 http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64.deb Size/MD5: 18763958 54754b35233eb07e6de3e6e44ecaa9a4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 221432 da929164131e9c8177f81276b9e8b868 http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 15642 407a7a2d9ba01bd8b4567963fd256c5d http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 52132 c961c35a3d22be161e13cdf8ba799c3b http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 44832 ca1169011b27bacd52a727607f36fd73 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 50076 fe9438cbcf59ac1d1b1d5365439e7e65 http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 92532 3ed5a38671b360e450c45b5ca5d82ee5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 37780 10299612add8025a896a2f72ec482798 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 537672 aaea4b446dba8c648fb65280c5747744 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 130672 564ea485b669f52e01a28e8bfd3077ab http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 53836 656705921e7c5ecbc184811b27091d99 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 310120 df2680580c976ea667017d3323dd1c4d http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 4358002 032c5a17e6d9ed8175016f4694469047 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64.deb Size/MD5: 705678 0e08b7ba77695ab12a62ce51c53c109f http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-server_2.6.31-20.58_amd64.deb Size/MD5: 705692 a0284e279b9295ffd3fd332f8c5b7b90 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_amd64.deb Size/MD5: 28943014 62622c3963d0609f5e6e75da7b0815e7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-server_2.6.31-20.58_amd64.deb Size/MD5: 28927152 d0a0459ba5d61e4cd417df8cea2839f8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64.deb Size/MD5: 11758096 e0f0116714615ccc3a45b9264e7ae7df http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_amd64.deb Size/MD5: 750900 92e0faec1aec9665ce29b5a03bc4c081 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 168328 18687fd4e595c9af5df9fc35c2b2c518 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 202822 36c27a4070e79b5df8cecc7d9e8716c8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 27272 8e8d278f596814c7e85bd298300b8afc http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 311784 672ba00729b573715fcf26d1255e23de http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 2281866 9c74fd94f34894eb1522f1b7045cd7c0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 158668 80a090db5e7c23f8c1afc043709d11d6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 203104 78ab65be5039febd31bc4cc076006ef8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 161078 22b4849990ba0e78042ac54541b737e0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 38058 5b0dcbe7a58a36e5c8e1dbc3aef5bf2a http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 5760 681bb2e661736ad96b96955243249b8e http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 73754 4a0b69044bf9833cb0626b22cfdfc3c7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 22254 f5386ea889491e31742064ff935fd6d0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 9546 9808c305081559c33e3d3a89e9ba5d42 http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 39840 ee84a0c45e323ed2ef5bbddd0c240fe6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 23488 e5ddd285190726239473e769b9878a9f http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 1389892 f7dda1ecf1454c252f6fd1a22ea6e685 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 47374 e34e6784362b33d76d2d4b9f8cd4bd39 http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 51768 ae84bf131e8fd4b11de8d56226e2523d http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 128950 e7a5b9992b8d56b74df4149b1d05fd3c http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb Size/MD5: 15818 b4afab0bdffeed60838883ba62e6066e i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_i386.deb Size/MD5: 582086 cb7103f59ecbe0dc75e98601a4c0b857 http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_i386.deb Size/MD5: 18093924 4fcb203070eb6e763db461b31b511647 http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 198842 561707c22b421f12db802634fa86ec9b http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 32454 45c00927e6a03d992744f8ac02aa0306 http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 49946 d33ba1957c29206bfb679b0bf5082503 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 42114 3e44960aed5c448f9f20b991c38092dc http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 45952 7298cdb31907bad7ded10be8cb7982ed http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 87402 6977db4b4114ec1305f9f7bce4156b46 http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 33760 09902fef35eefce504b05c8be8c962f5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 534180 6707f8ddb7878d95f5926c02bd78429b http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 128182 babc248d4b5cf798b57fd1748810a7b2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 49744 6971b858c415c7675fa1819bfa4ba9b1 http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 295740 7b51f82d9cc20815f797d19506744fe9 http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 4194312 f636a76779d4e290a5c0468bfbad04f8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-386_2.6.31-20.58_i386.deb Size/MD5: 683228 ec8278d4fa8ad4c0fc6fcb364a630ff6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb Size/MD5: 683102 24fcc52654096b221b63853997baae4b http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_i386.deb Size/MD5: 683258 6ef673ac513a9fa35e9f29b19d904abf http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-386_2.6.31-20.58_i386.deb Size/MD5: 28811012 a3a8220dd02dc09344a80bd264bdfdbf http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb Size/MD5: 28960774 b3bd2524cb864477810e365bd5c6663b http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_i386.deb Size/MD5: 28880888 9c66246e653c349067d7270392eb2568 http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_i386.deb Size/MD5: 11212724 fa51426c0a4db11d89c25be4913bc2cd http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_i386.deb Size/MD5: 750866 ab3b0f2871d8969fca839afc31062102 http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 172872 a8966308b80b55fb305ccc1e51667352 http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 186156 56c280240175e5a72523c2bd2cd6cbf2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 28374 4eda4b1a9590843c5a0d556b27d34223 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 292858 f107aa4800660884111ea7c39aaf9419 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 2400144 a914e510233245cdecc4b5f77a76cd17 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 142002 0d8f962212f59d469cdcf69d730328d2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 189586 05567c3f78cb3b5a5628c20d4def6bd4 http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 148520 573d3cfa067b88bd90d56f69d1682dfc http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 35304 8f18f18e5a8ffc1e3c16f1d4c5e1d9d8 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 6848 54f3defcaa0dd0210c55899b86f85ba0 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 86056 cbf61386af6d9ff47dd05cc81a0fc3f6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 46426 6ed59fbbae6ed3cffc99d9ceba80e7e7 http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 8918 498d386c2cebbc12b692e0d6faceadbf http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 36284 e69ff47ad64d5ef819013d9fe3a8dcdb http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 21666 b9f565853aab6fc46bc21a2de0b2efb6 http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 1495312 e7f74aa6ccfef64856c690d5dce9abf2 http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 44080 7e7ccb5c93056f73cf86b3f7e456280a http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 48552 5b90bbea6168164ec28a7be85babd9f5 http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 117816 0c65bbcfa932c88d2c273f57576a1f60 http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb Size/MD5: 14532 13c86e9feca3c0b9aa25fa2ed12255be lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 198818 f492a89bfa133a816f5433b30d3f7126 http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 32450 c49b64363f35bf007621ebce919f45da http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 49926 42aa3c895b556b7664a9bace4e5c07ce http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 42156 52a740685ed3fe88458e4869e1a1436c http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 45948 63f114893966030fb2dd21fb1ff86e57 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 87384 ed5770c1e95984aed677bade283e574b http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 33754 a1acff2d5ffc0d8e572338b59e1d2267 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 534380 e07265b8c2eb60074d61ec0f8f866564 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 128214 4d6b45a7d7399608315d622c29c4fbfb http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 49742 a1727d6371570e668ce8d049ded41fc5 http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 295736 e1c923c22ea354ebe1cafd9e47487039 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 4194402 9e1c101a413801d7210fc79c9747656f http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-lpia_2.6.31-20.58_lpia.deb Size/MD5: 682746 1707bc343357d941df2a1e1c57d2a8df http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-lpia_2.6.31-20.58_lpia.deb Size/MD5: 28871454 0d1213617a360a07b7a53abe3c0760de http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_lpia.deb Size/MD5: 750880 814629a187330c6e6bf7dadb006965d4 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 172924 1376cb1967806e5199a751f525666c99 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 186134 fb41e2b9203fe7d14d6e98e5e7c68562 http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 28366 9f7501b4e17447a38239fbb6b112cbc9 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 292822 b4c34aeb5b831238afcb0b8457cf5d4c http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 2400378 28c26c3677528c63b3e4f634064c7adf http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 141980 0d35996bf4010bd4371dab775948fba7 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 189580 a4bb4c790773fb91475e981f2663cd1f http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 148518 1a4fa321f231db6a4e3404a2a38e0cbc http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 35298 aeb5bc12bc66e590ef7072ebae5a3973 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 6834 a2a195736ce70dcde1f281485c080bb8 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 86044 d64c249d1b6e1b1eca7801624bb15de8 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 46420 9db6c9d9a0d710e662df3dca2a216bff http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 8902 1e94fe84a6e0bc4cba06437c252ec011 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 36274 b5bcb24682ff547578f211bb4aa01652 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 21664 4e3797e267c5987c8e46cb0912a04e5b http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 1495042 68f5e110d24e1495877583f6a3b6597d http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 44074 fb9b87be10f0610dfd6b879aea95e870 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 48536 5f365044da26f73038391d1209f60b53 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 117794 f58f19685f85dc3550a10bdaeb2d9b87 http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb Size/MD5: 14524 29c194a80a8fa54dfb397b8be6af72a2 powerpc architecture (Apple Macintosh G3/G4/G5): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 321490 558de8d97cc0767381e0093e8294583c http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 263640 d52c67fff679c5b973dd4d97fc3e28f0 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 58846 b5cf5f0bd3cf351dd95bc7f6eb58e9d7 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 67044 3fb356582880d2f86b02ce922c5f5fb9 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 45920 f0773734ad9d4fd2337f5469ff4a0e5a http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 51302 70a0d50b29b644541b193f9e9c857a3c http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 90708 a768fe740c47efd3d642910277753b47 http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 105156 35fac78125d8f94a33d7b6084be2f673 http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 39492 5f4ccebd0c81fd5142c3938dee610caf http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 39270 5601042a79855cbff2c505f7ed8417a5 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 581076 ce7fa0ad8c3053b00f2343ef41fd4bbf http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 626394 e7e6bd8ff719c3862410795d1f1901b6 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 149292 5675ca288225e5213df9e460b64f8515 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 147336 cfb8fd9ece7e3251894da45a82c11605 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 79772 3ee6beba647c74a5dc1d3c7941153057 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 84140 b95ef8cd32392ff7466a7b15e8379cf2 http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 402960 6e2f9e71205fd3353f128e355ff41925 http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 342502 4e4b87ef9f0214b45404a83017940d23 http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 3824940 c1cc7ac46a8ddc565504345a061015cb http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 5201026 48eebdc9c84f189419e48b5d101d1145 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb Size/MD5: 791908 cefb0e9e85e758d6c6b546859fcd58a9 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb Size/MD5: 810434 1a8f7a142452d972b2e961dfb4997c04 http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb Size/MD5: 792076 874860d391556e090a66ea7f0dcdb4b4 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb Size/MD5: 24846578 9d769f07fbbeb74cee3866248036fb05 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb Size/MD5: 25857670 2c1b3792233f39f9160ceb5ba6930c34 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb Size/MD5: 24691624 f78d8b4e20f6c11f0f6053c561044c8f http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_powerpc.deb Size/MD5: 735966 f3057a34c1a498913951d49a13cb806c http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 272198 0680e125e6de2bc35a0dab39c7805cc2 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 294756 c1d6f23df7b887740c399a756c4efc4e http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 210578 1e98e81382f4129f30a6bbf0e8bb7623 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 216994 05ae0a83f330ccf2a6e7d358a1f23ab2 http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 25802 8c93c54e67028837b302ef7cc099ef06 http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 28982 abd3ff105aa3b19518f321c0f3b9fed4 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 315042 206c7818fe5d233c9df0c37b32629502 http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 357552 d2e17cb2aeadb7990ab03f9bb9d6171e http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 2027740 309673629ecf011212bec5d4cacc7b3a http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 2247556 8dd2fc751b12bc88d53d5275cbf0722d http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 213560 b7a270d6791f07d5c7911d95209ea072 http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 209794 4a33fbd3ba03bd8f400bd71dd8ebf201 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 210290 91cb97d1010a7a1bf65a7656c555f896 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 244884 6e3b48544941fb912632ec3e72f75d46 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 111842 c208f7829fe2331cb03590292a6519ef http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 131602 a18cb667dc6a12fd78bb0f7616d753a2 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 49026 27c6e4882dd3d7c88309267b676bab0d http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 44084 aa8cc92a7839c15e0d11dbc558b00df2 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 5860 973ec8be52bb9ed84b0c2b2d4b7cf1ec http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 6500 13724a81b7c88d7188660d901988a03c http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 79120 b5f689f7a6e387a0e079f9ec85cce40f http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 85188 4b2a68fb103406ccb45c410d5381e34f http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 74324 06ff1269118c456154d24d65946bce77 http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 27270 f454018bd3943dc71227ba46911d8490 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 8540 d0c4f9b72ffb034342822bb68b8a86e0 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 9814 18a524184d5a59ac1dab8152271f1c48 http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 58820 a451cf6138fcb51e4bd6fc1b0d38e06e http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 70150 4410cc82862b61c69625878e363d2202 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 23714 5d6be1d19d09c6cf5fed4ff3fa71714c http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 30802 0893cea12a103e06cac5e6be389eb416 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 1557456 52ec927aed080b2cdbcd398417fbf820 http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 1509412 93a274a2c3f3ffdbcfb40058149893ce http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 81666 8b4f32d53470f76e606c36961bb8e90c http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 88502 5e1810132e7959d4c5320b25ec82003e http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 64566 c3421b045155b85f15bf4d64fd21afc1 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 77180 0b0478d6a608d72b16d5317d384680ad http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb Size/MD5: 141538 28182e02d3c347e9e6329e08b052a763 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb Size/MD5: 151356 389d6b85f7f26ef1f532f31e62a27242 sparc architecture (Sun SPARC/UltraSPARC): http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 139454 c579b8d6ed4aabfe2f9c2aa8f61cc5d1 http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 70116 10295069e8479b8071603b2b54fac9b3 http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 46518 28a9fd5ace498fa6068517c896494b1b http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 93964 2d6930493105d7e756c8cd8887a5bf26 http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 588786 f34910fb0c827bf8107aa48d53281d93 http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 148426 f5b290c187ccb525119b4424da533845 http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 75854 4ffcd1d24140c3e3a6d0e8ea38eec9cc http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 2901496 b7a5f516f35fb9ffacc08f66f60ae55e http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb Size/MD5: 609758 127e1aa436326e294423d5b97bd17e5b http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb Size/MD5: 608336 33add8d3d34c4150a99ada3451ebc5ea http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb Size/MD5: 20522824 3092f6b57534acee434e03637d131074 http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb Size/MD5: 20228602 576c3449baa167c50ca15d8a5fd82c3b http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_sparc.deb Size/MD5: 748058 2e2f636a0096e6773b2fdb0f85e87128 http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 266470 aeef718ea107a1ff17215f84e74e0439 http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 209178 89ae0797eee8cac103f260e026bb9c8e http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 26266 2f11bf7e5cbd2e46351eaccae55518aa http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 314148 d5e30f9ee6d167788bbc783a31d793aa http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 1675484 e2ba5dfb836a98b8b0e933fad76e41e2 http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 222876 ad0ed5d3850b8d9ce08169df088991d0 http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 121968 1df18a6dec07b226f1a891ea09dac292 http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 38792 f9bd63d6e511eb460acd5f61859cc924 http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 100816 79628331839d7a7d92d034d107b940d7 http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 8930 12af34035ddd9c01859ce9aeceb4756b http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 62910 984b14287e02f3981f22a5d9e1bb1555 http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 120978 03ec3927627fdb5d4511bd6adf9f3c2b http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 1218006 f14f558279cb37cf6906632354ff0b97 http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 101514 bd18d8241a9d61f5f3fd5f8c5f794764 http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 200332 27958836b007f739dad0e8763c809466 http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb Size/MD5: 185108 440058c6b48ac7e0d413dcba54e7af36 . ESXi 4.1 -------- ESXi410-201010401-SG Download link: http://bit.ly/bb3xjV md5sum: 05f1049c7a595481cd682e92fe8d3285 sha1sum: f6993c185f7d1cb971a4ae6e017e0246b8c25a76 http://kb.vmware.com/kb/1027753 ESX 4.1 ------- ESX410-201010001 Download link: http://bit.ly/a3Ffw8 md5sum: ff4435fd3c74764f064e047c6e5e7809 sha1sum: 322981f4dbb9e5913c8f38684369444ff7e265b3 http://kb.vmware.com/kb/1027027 ESX410-201010001 contains the following security bulletins: ESX410-201010401-SG (COS kernel) | http://kb.vmware.com/kb/1027013 ESX410-201010419-SG (Likewise) | http://kb.vmware.com/kb/1027026 ESX410-201010404-SG (NSS) | http://kb.vmware.com/kb/1027016 ESX410-201010409-SG (tar) | http://kb.vmware.com/kb/1027019 ESX410-201010412-SG (Perl) | http://kb.vmware.com/kb/1027022 ESX410-201010413-SG (cpio) | http://kb.vmware.com/kb/1027023 ESX410-201010410-SG (cURL) | http://kb.vmware.com/kb/1027020 ESX410-201010401-SG (vmkernel64, VMX, CIM)| http://kb.vmware.com/kb/1027013 ESX410-201010414-SG (vmware-esx-pam-config)| http://kb.vmware.com/kb/1027024 ESX410-201010402-SG (GnuTLS, NSS, and openSSL)| http://kb.vmware.com/kb/1027014 ESX410-201010001 also contains the following non-security bulletins ESX410-201010405-BG ESX410-201010415-BG To install an individual bulletin use esxupdate with the -b option. (CVE-2010-0415) drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537. (CVE-2010-0307) Aditionally, it was added support for some backlight models used in Samsung laptops and fixes to detect Saitek X52 joysticks. The verification of md5 checksums and GPG signatures is performed automatically for you. executing a 64bit application with a missing ELF interpreter out of a 32bit application and causing a segmentation fault. PROVIDED AND/OR DISCOVERED BY: Mathias Krause ORIGINAL ADVISORY: Mathias Krause: http://marc.info/?l=linux-mm&m=126466407724382&w=4 GIT commits: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=05d43ed8a89c159ff641d472f970e3f1baa66318 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=94673e968cbcce07fa78dac4b0ae05d24b5816e1 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ---------------------------------------------------------------------- Debian Security Advisory DSA-1996-1 security@debian.org http://www.debian.org/security/ dann frazier February 12, 2010 http://www.debian.org/security/faq - ---------------------------------------------------------------------- Package : linux-2.6 Vulnerability : privilege escalation/denial of service/sensitive memory leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2009-3939 CVE-2009-4027 CVE-2009-4536 CVE-2009-4538 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0298 CVE-2010-0306 CVE-2010-0307 CVE-2010-0309 CVE-2010-0410 CVE-2010-0415 Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3939 Joseph Malicki reported that the dbg_lvl sysfs attribute for the megaraid_sas device driver had world-writable permissions, permitting local users to modify logging settings. CVE-2009-4536 & CVE-2009-4538 Fabian Yamaguchi reported issues in the e1000 and e1000e drivers for Intel gigabit network adapters which allow remote users to bypass packet filters using specially crafted ethernet frames. CVE-2010-0003 Andi Kleen reported a defect which allows local users to gain read access to memory reachable by the kernel when the print-fatal-signals option is enabled. This option is disabled by default. CVE-2010-0007 Florian Westphal reported a lack of capability checking in the ebtables netfilter subsystem. If the ebtables module is loaded, local users can add and modify ebtables rules. CVE-2010-0291 Al Viro reported several issues with the mmap/mremap system calls that allow local users to cause a denial of service (system panic) or obtain elevated privileges. CVE-2010-0298 & CVE-2010-0306 Gleb Natapov discovered issues in the KVM subsystem where missing permission checks (CPL/IOPL) permit a user in a guest system to denial of service a guest (system crash) or gain escalated privileges with the guest. CVE-2010-0309 Marcelo Tosatti fixed an issue in the PIT emulation code in the KVM subsystem that allows privileged users in a guest domain to cause a denial of service (crash) of the host system. CVE-2010-0410 Sebastian Krahmer discovered an issue in the netlink connector subsystem that permits local users to allocate large amounts of system memory resulting in a denial of service (out of memory). CVE-2010-0415 Ramon de Carvalho Valle discovered an issue in the sys_move_pages interface, limited to amd64, ia64 and powerpc64 flavors in Debian. For the stable distribution (lenny), this problem has been fixed in version 2.6.26-21lenny3. For the oldstable distribution (etch), these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24. We recommend that you upgrade your linux-2.6 and user-mode-linux packages. Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update: Debian 5.0 (lenny) user-mode-linux 2.6.26-1um-2+21lenny3 Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 5.0 alias lenny - -------------------------------- Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz Size/MD5 checksum: 7743374 ab69790fa702dc6902a48328ed655e17 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc Size/MD5 checksum: 5778 5a4c27a374c304a0f727a6bc8ca107f3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz Size/MD5 checksum: 7739467 c8cd3620be097861ec74ba95738bf627 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc Size/MD5 checksum: 5778 71b62f2c2ce9bf12c5c8c7b1aead68a2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz Size/MD5 checksum: 7763646 65572787e140a954f0b5cbc00ce52038 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc Size/MD5 checksum: 5778 3de1d44da4b4d993a2662b458bac2141 Architecture independent packages: http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 2690888 80c31909190e7ef5a0b888cd985aefdb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 48683206 b0eacf9609bf144218de5826c134b802 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 1772374 969fd31b2eeb9172960519e484b1450c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 4626604 9dc643ca17ca24bb437f7727e41fa9ef http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 109086 d2d99e3343807acfcec613fe2b0faade http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 48679310 626bdb9481a68d788c3af070bd83972a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb Size/MD5 checksum: 1772624 f3978cd4cbae4410fdd01812ca49314d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb Size/MD5 checksum: 124282 3ef6c6a2c133f85b34e86a9060d59d8e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 109244 949b55283cd8b9ed179b0b3451fdcc10 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 4629852 2881e6e3bea4a10f553cfb6359b05a04 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 108954 f965d54958173c8651d5292164546ee6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 4629238 079c11cad4d2427bf43ae65406dfa295 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb Size/MD5 checksum: 124158 d7bb76a2c77dfac430ea437e61a47c65 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 1768622 002384ba86962914e82a90a7b5252d96 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb Size/MD5 checksum: 124518 4940f30671a058397e8e12df185736b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb Size/MD5 checksum: 2718306 3a5702e13f5771a6c076105a3a574086 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 2684268 6d1015f72a67ceb41f02e8f632a6b377 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb Size/MD5 checksum: 48675436 3714144183dfa64da47107af27c143a8 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 743134 cf4a7865896e9e113e476aca6cc65ed5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 743006 47d0012e0502eb92092776e835e0036b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 28609290 40877622ce1a766e130fc198e67631d5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 366504 60066c18d1053316f39e16ddde67e13a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 108558 db2317ea07ec9ea8ded1fd1e999380b3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 370704 0d938cd26f870cdd1a2ac068ad8738ba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 3545962 30082d9aa5156be7116d9dc1761c5f5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 29184354 7086136bc3f0af19907e504b8a68f0e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 108728 e01aaf461b32767332e50440ca1b8073 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 28489518 e43aa4137aaea8225993cd55219ca6e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 367130 dfc6af330d308a43ed5ba326368eabbc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 28488834 6820b322ef5f3c5a604f95d7757f0e97 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 365698 361caa0394224ff46f8f75587f2d3aff http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 367346 2498260a6e3837db87b97a78970740b4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 28472206 4552e0e14143dbc3111e3b353d3804de http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 108574 47e3f313c9ac8f071f74a408b7c93d2f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 370366 60a9815a9a19873c70586dbd32a7dbf0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 29295384 435f89962b985d1de69e425bf304d219 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 371476 de6e1346acc8231c319ec76a607dff2a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 108446 b0040c54aa8a2b657f4d55a02fc50bc8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 3612802 fb5c52064b92d844e3bc663654b4de8a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 108430 5200f39f4bebd0807a179a0812f7c3cc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 28592640 21a58865548deda20521de56bd5362e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 367038 e905881cf4ec730fac2657f7fb4f664c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 3546082 1bad5ef07ae9042c3df480c675475b5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 29184122 0c80f7b5e1387271ef37420e97da962f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb Size/MD5 checksum: 365834 6cc1189d57ac0006204a26e19e1d2536 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 755446 35d03e320438bced6901f61ad8e111d9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb Size/MD5 checksum: 28472668 bc33990bce302d2a70906deb5d3ae7bb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb Size/MD5 checksum: 108704 134d95bbe8c49b00d91ebb96e864e0ce amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 108706 255f99a00d2d7d1241aeb55cb4941607 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 19275592 452896220df1ef20183ce97e5897590d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3777462 bc1448c45ba29a99605dc4caf03591cf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3721884 d145b6140e015b3ec6149a73d8ab0fb7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 751486 8e754d45a468cbd949d02e21b8f10b3c http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 108686 ca630ca6d3e5743197878761a6e32386 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3854084 bbac30d36345039e9036fb372d7ffdd0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 390288 fcfc06d7a3e5e9ed3e68396ac6fdd46a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 386658 a82ce6a325c10a22361e10c32171ab8e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 387216 f0e564f52e143b68183373485062b036 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 108578 6f0c584a51282de966fb3f680535edbc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3777410 a97413b19da80972bfc433cd1782149c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 751526 3103db650456c14a768e4a1dbcd65a82 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 1807168 892c524cbc3014e4c6d136af79b51ad0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 20912064 b2faa4db19ca1f9bad36db345004bd63 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 21064476 0480eeb89071e5773ca76697cc897edf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3754412 81f809eb9d8703163a8d626f431af02e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 20894650 5866fb12c183a8a34421e58b69199a52 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3721852 d964b38118d93b5d26675a73bbb600cb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 21064028 5d1655c4936c175e6a91355ab022a9b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 389696 aa7b4b067f01db03132eb9d4d6d58091 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 391906 4f47f5cd839c41a1ab4c7b2f54cd0f2c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 395926 ea1253cda840d49d41e13702efbed02a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 108548 c92d21172898d445763a4d8fd05cbe0d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 108734 3587ae10e018dd195d218d3a124bd06f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 19276528 eea793d5e6bc477da5633dd90ab68a80 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 397146 5d1ac382c997a823a0a003dcb3ba2070 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 20894254 a4085dc5c64b1c9248a5063d01195fcd http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 108534 70aaa46a803e0e0359f62572d9c3fd47 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 20912152 1cfacd064cda0fa03a64985f9fa93ff4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 3854086 577d66e2d5ad76a18100929016adb4b9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb Size/MD5 checksum: 3754410 a6271de66c96f5a97cd4e355da812069 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 389496 9464058c967a225f838a9fad0aab3612 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb Size/MD5 checksum: 1807208 cf864e620211634cacb9fe349da96e67 arm architecture (ARM) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 749514 1b7b54fc5a3c088408fcadb17eced0bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 362960 e996c77f5d49a6f216b71a9449a55b30 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 108748 6fd11cf124041f35486898948bcd345a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 363278 965b088ffa539bc9b7437963832c4c55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 11720320 f23ec924b931ed33227f3e3b0e017b0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 350880 836aa5293823be9983382878a706b11c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 108786 eec5ef010eb4d265862730eea462735d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 12454778 d61744348179cd47e3ea948126aad499 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 108642 0409de8db98786b9cc98fa78491188d9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 11422168 0a738e9c8a223035938587231ab29be0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 351962 778ef245efcc634d56f25afa60a4880b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 12447084 9ce402f2d3f9231155657e2c10f33510 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 365886 ee6bc34915a84fc025fcc7ce105d1888 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 4142286 2493399a50d78a16f1946bf572409cd8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 748962 b2b554707ecd14c922ac5e0bc812bf2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 11410256 f34c33699b5aa8c80f4d2cdf27f43d98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 10241948 f6d25d1eee96031b8b0203d0e7711b1d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 11728562 9c14add2ef000e7b62c52e7e2b2d8682 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 365840 50aa3ef4b64c3bda32171c302e468e80 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 368962 b8e3d95e9da32e61398e2b481ea85259 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 4138498 7b4f0bf9d70d63d22aa04fd72de9071f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb Size/MD5 checksum: 10253486 07767d4f8e4f038738d9dae099a5e27c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 108596 ee087da9b5e9314d94728c173079d128 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb Size/MD5 checksum: 368146 ac75a805d9a76f9f28fec550f1b3ff62 armel architecture (ARM EABI) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 12400530 761c33f67bbe6616cab21192e4256df5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 11377936 b692b4724667bfc12aa8e80cac8723f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 11688238 06544e3ce8794e071fc873a2cc1b4e27 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 9581042 37b21f42a1ee2256f9aa17c092738a61 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 364802 ed63e7a262130ef9bd8711f73152f06f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 368672 4447fc56fa6118d87ad47a721e5bf793 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 337618 3b21371c9423d38e5031724464d01950 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 749306 4361179f0f5572d5b56a7747c3547512 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 749706 acbe317294eeca0f43da9211b726817e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 4134366 d9461c790b30d017090e74e97f5a3325 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 108712 7a9cc05416f6c06bdd8f388cc3c0c5f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 108462 7e7adfb769f8cb5b1f48ecf2f5c15ea3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 367112 08975a13584af0230b8e592686573d64 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 108744 8d645205e1ef21e2759df33d39227a28 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 361902 a389f0082ce6653e7b2a08168787887d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 9583098 6acf27fb79f8ddd46f42ff81cb91ea14 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 365012 b7b78539a5da9ef226af3bd8c00f4a27 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb Size/MD5 checksum: 12408468 a9aa31723c34fd0d7c668ce06afa49df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 367392 c18589de88fbff8bf744b2082fbd0d21 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 11373712 a8136ebb88c293b538afd2227605665d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 336788 ca9ea27ae187f347ce1f917708338374 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 11682376 96c874e9988ecfe3bf29ab87a59bc800 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 4138826 9c36123a7336f66315eb00d38455b364 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb Size/MD5 checksum: 108502 c3d8036a8945c598bc45d9703b6b033e hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 16329288 5218a1a4f278d7b57b15c28b8484d14b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 16329740 c5cdc0e069cb6ede4e78bbde3c1c9d38 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 298428 0a9230bddf14ff72e72f5f8364a7065b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 17065708 68733ed99b8bf117045e91993d3e34e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 760596 c7073dae32f1da80546996f9be99dc4b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 17606836 e6b141686e83c8e87708eb32ba5f765b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 17064682 6ee4beb8ddc3ec65d2e44ef2abc52711 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 108774 dcaac67bb66ab3993c236e0c39cbc863 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 3602414 5ae801276f46a79329e53e9b6f7ae5c8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 300986 eeeab86991aa8d4d2570d7d1efe7e0c1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 15732620 4142cd60023a49fc5cba7e524a0e677e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 300704 247bcb4b71e6d7fea75987dcddbfb843 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 299420 d976a36fe5f633475bf2c0c06ef10b43 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 301474 c0ee7622dd755b3b5fece4fab4814b37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 301264 f3ebd75938c150e31532d22957cae48a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 108592 caa307b157d81c1b02d2ad0c0f342fcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 298662 afdc4001e99590a38eff17434f8dbf6e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 108624 7fdd70b403b07234c57272a5956c7637 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 760622 dc5b55d7cd8aec6cac4f4de8d3908138 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 108748 8231281dd48d07f51a6c76cae28b03b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 17607646 3fbc0828d0dc3c8730bebd789cf6a99c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 15734148 24cb2bcfc207fe3b0fa5063c043e0485 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb Size/MD5 checksum: 3602208 9faa4dde7cf95d0eceb8173b0797bab4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb Size/MD5 checksum: 301262 5585e2c5657f24afec825d9c48069afb i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 400552 f0ab806af132585894a0b4d488f681e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20182002 68bf490913715a3a4893a0f3030fd08a http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 108698 05e475352e3e9e7f7ca058b02da5e596 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 395282 9ca23e9ea72d7267547488df93ed3891 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 751496 4bb4db205fe5a3e5b08a2f96ef535dae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20512122 404f343a28b757905e08c4ed06938025 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 414984 17003e8c4d69f33f139d0b838253296f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3754214 c13bbf441f92bd7e5d443bcc120056bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3804582 0703c8ce4817e2691bd967eb2a1e2aaa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20309414 e71604df8f47dbe29e4eb480d523dcf4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 406794 2363770c63d9f8466ccd7d705b0f52c2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3854214 9aa41ff3e4c1dd59cd75c504ad138251 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20369630 e8bd60ec3f9da0fadbb042abaf36c139 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 406598 acdc58c26d377b6dd5875734aa065ac0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20335314 dcb229f6502f1917863bced44e26415e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 18044830 1ec4594316ac2f6b6fae6aabaa9b2375 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20875430 71438d596864b15028d568cfc15086d8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3721614 7fc667d57644e72926ad94679040808f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20242322 bb675ba8ac183757940fc2f9a38cff3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3777298 7bc44c56c67d7347d1d14b33969d43d0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 18043878 bd5cc921dc8b99aee2349949b268742d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400030 5cf9b3313efc0353d53270ff6c810b52 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 407430 a0005c58b226ce7a2c6cbd32c52e4707 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 108652 125393b32f78a83b5487f86609caef9c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20242572 21545fdd42b8b74a9d76a5fdefff5d71 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 108470 39f81b9bc97be71c303134ea39d39668 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 108760 ff55bc8837a8e5d3f1c9f846c3b49df8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3863030 f60938819e03e8dc8dcfa4998c02acd2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20465042 23bc3025baf8c3fc11cfd182d928a16e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20979960 77e4935a71746ca71a48a6fec79aace8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 407034 d2671fbd82a221a68c7ddaba28e770cc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 399662 054c4c2158e54a5e340aa61bf79c8621 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 108586 b9d0b66a7f7d3cd72220a28b1a16e3db http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400428 d166f07671c10db0e501e005d59c0dbe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20217898 fa4b16b6a046746c752edaa45fd4fc64 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20640882 06e18bca999a2c1e460259b6c4682aa3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20875948 baba9d22a44a1ee0814f7acd950727e1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 108596 9a34da9105c07f3fd7caaafa38fd4a09 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 108418 85098acb63d71b952a5e2bec67315522 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 389694 403c43df5849b1b00101dcd77a0ffa27 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 18160862 f7852726d5fb05ce76e3ce406ca491ae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400640 a46d929bd03a31d8455057852186cf04 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3777542 b3a9d9c191efecc4ebdead63e0e1a1b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20335320 c257003a37486c77eb7236b74a1d5bc4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 108706 80501c6c7b452434f9afccea416b709f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3754468 1eb8fcf5397026e02228ad5896598f44 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 1594926 2405c55c21f13bacecfec840c81216fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 751384 c150bf84cf8b4f41309bb353d6e0f0ea http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 387262 0b501ef2dd8f259e336c70bfac6db9a4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 400902 031d09121cb1b04cf75fcc7fb1fa4925 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 108414 b9cc53f856782ac942ca3b98ece340e0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20182500 d4dc224037d71e76f7ed3878f3aa9630 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20341764 e59a069f5d07703913f9488cf2c17021 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 3721846 229b2c54999ea5a7e3679bf5f4a2d473 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 765918 d172b7dcad29aa4ee04def9a221d6fba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 400638 9612c907573cf5785e91bdd309c97ab4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20217866 cd265b0c5c7940df3723df5b1e6b8a0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 408114 33446a9ba1aaf26565b86dcd7991310c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 408332 e7b92f9c7e2281e2050156a126481d0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 388204 f05bb15f0d5ac59b92c0e7e58666f582 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 407184 759e686be26e57c5fa7831d410a59b42 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 400086 47b28b4325c193b07bd877e849d015c8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 399920 8c8f053d50d3c7e72e5543f9a36fd6d5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 396974 0fae2cc8843879be33a567cd4247d77a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 1594510 86fed72851b3bbd9af666dca50a74718 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 1594836 932befcaafaf934e0d49110cb144933e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 399700 a2824e942fb9f0365c29f32f301da907 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20359926 7c7e0e8cff5215ad2b683dafc3ed6a60 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3944378 c4c879bbbaa703dc76a8d163cc9d0d00 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 20490380 679b0811cd187d7e624cd089da8a43b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 20359822 5cee4d1bfbaf186efc124b7aba33e6e0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 3853962 5e3d260ca6e9f5436b12c30a0eeec239 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb Size/MD5 checksum: 20511694 cd40e02a7dd10aa8699a54ae5540c68e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb Size/MD5 checksum: 389638 245b487189ca0af34526b8f770094172 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb Size/MD5 checksum: 3839050 85f7e26766452c9ce8e88d43c83fecbc ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 359070 86419da16f001cb7f6478b592cc0a47f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 108430 edba219dabfb91c9c7b2fa3d9f4a4bc7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34359310 89151596f07a1d74a7585d5209bc577f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357818 98556ca82088020d3599d5f2261e7e0d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 358114 b27fddaebd882ea5442fb858f9dfd4bf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34362562 f584be340a1d6fad3d55586d605e20c1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 3689594 b153ada0e53662ce15c1c89bc2adfa56 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357710 19bddfe6c9db67ac1db5b5542dcd58f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34109258 059e79f42c661f2e1549a6354caa43ce http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34107508 ecaa06007b46aafebb67e3b4f9a05b2d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 357568 00dd418b3433ca1f93f4368191d8b72c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 3657036 814b6e4b81ab9173f027f556615d0bc3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 357550 9f3c74754dc8f874e3815e621e143754 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 750092 4a6ae1dd8acbbf0180c71954694b1526 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 108708 f1285ff67a0f561915765bcb50ecbead http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 3689576 20a59a5041e7647d0391f854686664a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 108462 1c02ca719c0feb638de4f4f5c256eb84 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357964 c45479bde1eb1f6f5e2c362ff947a0e5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 3657030 4482b2b529976d961f3020c77222693d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 357208 fa7766e518316520ab7dc1272ca58ece http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34284740 d90557ca07fc3e8c301ac7eecb7af9bd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34289814 c5bcd6bd38d18693b2f211cda0d4d68e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 108736 ff3225f77a14a14e998443a8cb8d296a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 750184 3fc4607bbae8e1646b2022c405906cb2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb Size/MD5 checksum: 34172758 2c92b359fd81b2698905506af74eed9b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb Size/MD5 checksum: 34170826 bb4ed05b498a4f153ff5ed49d295055a mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 29281456 5b9a8e4a0a9fa48b5cedfcc57839e414 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 296956 9dcc3a6d73cc4703251ad1ae76ee30a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 29278756 9c890b56c619dea8c6786149f065b409 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 297228 c24d99d38ed9c0f76aef1db87ea9927f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 353130 526563ac3ea7cae71a2431d1c16d5148 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 744330 30d4553c7165d0636d44ec819573c378 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 20135908 7852982d46bc9c28f8c6df1f069ebd0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 3893146 cf461075d9af08b66a1565123df5db0f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 108708 9f84a606392f0ea233a6560be5acefd9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 11493164 0f75a57fcc89d5c9e3274d76d3b0dd01 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 255094 aba773b89f23e5b1d39a58486c000d85 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 350880 62f184f11f05d085dd9e5ca8038864d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 15652112 cd6f08d973b6d56d8ad1d348ead030fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 280804 a283c8f566d27f8429017cc280fae633 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 254932 62bb2cb1fb9920375c15d7566aa3711d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 744386 dd652dfa4e958776dde0af9554972399 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 23361964 1154ed62d11f482dc7aa0195754dd2df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 296378 ac0de038db87e9909627f0cc2edeaed9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 3893178 25c2f247293ab5fafb2396d7ebe20be4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 23363494 31066703509d7bbaea31272350df78a4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 20135662 777f9ee3f47b55d1faeba8b2a3903942 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 108760 3a0e18806710cf691522c6a0808128e4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 15652726 47e9d348fb7cbb113198a26981601e0c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 108554 22d6bf0c82b4f969af7c9855d8e54198 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 280788 2fc79c75a0e2fc12ec263b902370e10f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 352166 86b7b9b0f7953b14663ac49ba072d395 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 297878 b67b45ea758b284a0d48c00d446cd748 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb Size/MD5 checksum: 20122020 6b407d7fd8efffeaf63d45319db0fc55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 20122988 3b90f7c4b6f70455de8a5c6fc7668c90 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 350718 673dc7f162bd005127309ecc81421b0c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 11493416 b77c1c4c8bfe696e5de4641b6359b1f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb Size/MD5 checksum: 108606 aa52252ee2852e92c33cec271aff9916 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 3893180 73266c7fc609bf9f750e841875192915 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 22910150 e2748973530548f7159cbf6f538cb4c3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 28415222 3ae3611f1517f2ecfc899d0cbda71e6f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 297088 1f70ee9f4282255390e63065e9fa622a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 108760 717a49d4823040faab42145c1b2e1e41 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 350948 92c44d0ecd82b440afa0e7d741ad5684 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 14949410 0353fee416b7488c848453208a0f4cca http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 108708 04c572a258e844e1595f8d810ead5a93 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 19563254 0782f6e31196abc07bbc0290c2b767a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 352038 a8013bf2fa8e126b71bf4c1158f1002c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 744406 c2fbab4a4e1e882b1388f6adc6032213 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 292376 a4e4702b73d9283a5bc26dad7c3323b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 19558208 909b1772ff02ef617734dfcb8bf18747 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 296318 b6730e89326eee6c9306dd1cc7ebc928 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 19567570 094286b9487c516a27a850e08c32931d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 108556 b4bcc6570f0b7337263d34ebd7e7ceb6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 297264 fbb0ada7a1680fb2f00b615186936f73 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 28416038 27237e256488565425ebaa8d6ab781b8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 22910044 ce0baa79dcc512708e04d5dc668e3119 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 108608 7680f595061b4146bedd8a319e0af7ad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 296886 4223f4b9674acc651572e3cb432c8dec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 3893194 5c157b25a27392a97c5aec2d078985df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 351946 c134f08fc56a4d7288433cba264437e3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 292572 6ddf47b5231ff541a6ebb0cc386228f7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 19556346 01e04778dc95a69e11e6198194985b8f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb Size/MD5 checksum: 744340 dedd7c4693d5227fc726874988b6a0f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 14949144 dc4f2aa55f036d3d2ffaf92f0e0f1ca3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb Size/MD5 checksum: 350654 1b7fe619ab4fc0cb0df29c3a2675e8b6 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 108752 6bce46cb07333205c6d970db413a51df http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 758014 1f68cb39b3c3d26d654dbbcf17e38570 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 374268 b8682d2fb8d9e75eecb3d046d606d321 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23659188 e24d0a87309db7d7a63e3273f8432899 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 374612 a2841b95f64a4b7486f431504b992d95 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23232706 664334238582c7421ca887e155b5114c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23634322 df1bf16b4f8e6bf59f33fb409bf9f62b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23480278 adcd1522810051a3adefe3b84df84b1d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 3886604 e7ca971a8ed765aefd349a914bb55a66 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 370296 4e330a4850fda773f6ef212c9cb6b0cf http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 23535520 7dc32e3fa484672149c86080ff072315 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 368624 d0a1ad90a03d524d6e5e3fedd5dddf01 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 108790 26a11a94f15ceeb11e29b6d631471170 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 370170 7616bfb6b57b95757a63c4e0b3870ad1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb Size/MD5 checksum: 3851336 6812d0f66042a59ae627cf08398396e6 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 231812 443d9a58058ef675f117774c6acb53e6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 7782010 4150695cebaa7114b588086a85b8d761 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 7843882 49726eeb18d912aae4c501609b06e321 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 233290 ea85fcc3ad76b995206105d1ad0f8f0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 232154 724e6da916fb3eabc419900417e45c10 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 233170 b6a5976881616d1c07212bc6f17ad314 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 231438 9da054d96d343d8c5e4af7a3a7b94a74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 108544 fa872af4eef01b3c001a1312107b4127 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 108568 d100107291909e29dc1b4026916959c2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 7844118 044d92fce39f973d466a84dab2ced59e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 7780936 aa4394bec7213a65e1c3f59fe637b2d6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 232980 00e17f6e7a6719d0cef0e89fda1d3a76 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 3532850 0ade36f410f94be998164118f36aa832 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 231988 9e9a3e06b018c3aa676ef7ab6af83c59 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 743394 4e8feb51e6eb5fbc8e62895cef2b73cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 3532886 5b7b7e631e3bb226e3baad772169f633 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 231350 371b0d728b1462b23646f59854e179c3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 3565332 fc1be5997c795ab339153d571116ee2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 7491026 a2e9b13bd73fe526a607551cfded3032 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 3565334 2f991b448d637633ff0450d084eda972 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 1631554 1324987d809936d18f08c781d8e66107 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 743468 d0083c16129f2f21574146ad117ec17f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 3533014 213740094d15f4b7f552d543b2aa4518 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 108424 931c2376543c633f7c4fbaa122c4fa59 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 3565296 5763e23f048ece3acac12c334a3aa1dc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 108726 fc1cdbbe5bf3760aab56899b484839b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 743536 51ef4a41d5b6b58c2df474d41bb97c4f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 1631388 05ca9fa4452242e54c5eddefd70005d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 1631704 0c1a5fe63cb770950bef2dbc55821e33 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 7491476 7cedc121923d537a208b5217b8d1b96c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 7782028 4a92f28cc6b0f6bdeb2df5686bcf4739 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb Size/MD5 checksum: 7491588 3c58a3f4a1d9b89c0c189eb2407783c7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 231486 4f229cd14a2c27f0d2784acfc5929f92 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 108702 1c33ae2d8ad15eed26d365f8815fcf06 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb Size/MD5 checksum: 7842050 5dcd3840524dad2b8dca28091e265c77 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb Size/MD5 checksum: 108442 05e65d77de538f379150ff888d4da788 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 304836 60db894e762c4c762d878fa4a538cee6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 108454 122fa3253107c5867f1d7171b6802630 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 14249708 fd2527370a79250e8f374d05c5e48cfe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 300434 4681dd7de1437b3ac2c8420c0c793496 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 305056 09a2296bbad709fadaa0a7acf597f123 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 14573800 f8d7e11eb1667f2ead6bb8aa92dce7c4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 303008 ca229d3e1d36665400bd0005858473e0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 784800 44122e452c72b7d854c6d29ce98e3d48 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 799228 7f5dfb496b80755569d320bbf0ee4888 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 3822248 3048df9d0a20c7866253f79afa934735 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 305374 05ade563f319712d4b8de7407a25e106 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 14199372 14dd0886b189b1ffa86855caf9568d71 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 14250896 29dc2c98bb0f9bc154b59486892686bd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 108576 1ba3270b78802cd3fe15c8cc3746b482 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 302700 8d5d0c42583d5fa2bf0af6a4774b6be9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 14592944 7098b971ee9d70eb92335ccfc9e071e9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 297880 b8c7da78c57207af9f51fefef74810d3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 3718614 62431ffe89341ef70445cc9b18b680aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 305236 1ecbd687d76f725e8ba018eaa3fac6c5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 14572560 614993b7b9f13159922158175d673ab9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 3822498 20e7f68725ddf51332e0554a96f7bd6c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 14539066 ff1e7b5d4c1d279254925efe261cbca7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 108710 56304708930d0cd9c64a055b03511d4c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 799118 7a64b7389f1bf41511ce0c93665d8792 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 108430 a67227f066768bde2bb78cd578986f88 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 14520660 dce34d857d90cbdab0dd73efa18b6859 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 108726 8295960b735e2799a889d5fd593b128a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb Size/MD5 checksum: 3788028 34c07fccd4d1e9dbc1cfdd0918fb6bae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 3751162 980707bc74c46c3859b6a1f0a10c1e5c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 108556 9cf91819aceb42e810eed1da7ff5e384 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 14593082 1bcc020b8d5d0d58788293017b1c67ec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb Size/MD5 checksum: 299360 aa33980c597218177f9023b8b3dcb3f2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb Size/MD5 checksum: 3788198 22648123f5cde436d78c937cabe9655e These files will probably be moved into the stable distribution on its next update

Trust: 2.61

sources: NVD: CVE-2010-0307 // JVNDB: JVNDB-2010-001203 // BID: 38027 // VULHUB: VHN-42912 // VULMON: CVE-2010-0307 // PACKETSTORM: 98419 // PACKETSTORM: 87376 // PACKETSTORM: 95883 // PACKETSTORM: 87629 // PACKETSTORM: 85802 // PACKETSTORM: 86286

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:ltversion:2.6.32.8

Trust: 1.8

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:4.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.06

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6.24.6

Trust: 0.9

vendor:linuxmodel:kernelscope:eqversion:2.6.25.13

Trust: 0.9

vendor:linuxmodel:kernelscope:eqversion:2.6.25.4

Trust: 0.9

vendor:linuxmodel:kernelscope:eqversion:2.6.25.3

Trust: 0.9

vendor:linuxmodel:kernelscope:eqversion:2.6.21.7

Trust: 0.9

vendor:linuxmodel:kernelscope:eqversion:2.6.21.6

Trust: 0.9

vendor:linuxmodel:kernelscope:eqversion:2.6.23.10

Trust: 0.9

vendor:vmwaremodel:esxscope:eqversion:3.0.3

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:3.5

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:3.x

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:5.0 (client)

Trust: 0.8

vendor:linuxmodel:kernelscope:eqversion:2.6.22_rc1

Trust: 0.6

vendor:linuxmodel:kernelscope:eqversion:2.6.24_rc1

Trust: 0.6

vendor:linuxmodel:kernelscope:eqversion:2.6.25.14

Trust: 0.6

vendor:linuxmodel:kernelscope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.11

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -test6scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.4

Trust: 0.3

vendor:susemodel:linux enterprise server unsupported extrasscope:eqversion:11

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.18-8.1.8.el5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc4scope: - version: -

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:4.1

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.8

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernel -test3scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.2

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.1

Trust: 0.3

vendor:linuxmodel:kernel -rc6-git6scope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.4

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.267

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.7

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0.0.52

Trust: 0.3

vendor:linuxmodel:kernel -test9-cvsscope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.214

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc3scope: - version: -

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.10

Trust: 0.3

vendor:linuxmodel:kernel 2.6.22-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc9scope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.16

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.04

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel 2.6.24-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.09

Trust: 0.3

vendor:linuxmodel:kernel -test2scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc2scope: - version: -

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.0

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.3

Trust: 0.3

vendor:linuxmodel:kernel -git7scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.14

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-git11scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.12

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.13

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc5-git3scope: - version: -

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.12

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.1

Trust: 0.3

vendor:vmwaremodel:esx server esx410-201101201scope:neversion:4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.11

Trust: 0.3

vendor:avayamodel:intuity audix lx sp2scope:eqversion:2.0

Trust: 0.3

vendor:linuxmodel:kernel -git1scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.18

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.11

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.5

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.1

Trust: 0.3

vendor:linuxmodel:kernel -git14scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.273

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.27

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.8.zscope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.5

Trust: 0.3

vendor:linuxmodel:kernel -test5scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.8

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.2

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel 2.6.22-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -test8scope:eqversion:2.6

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.3

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel 2.6.27-git3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20-2

Trust: 0.3

vendor:linuxmodel:kernel -rc8-git5scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.12

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.14

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.1

Trust: 0.3

vendor:redhatmodel:enterprise mrg for red hat enterprise linux versionscope:eqversion:v15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.6

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:9.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.10

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.1

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc6scope:neversion: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.4

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernel -test1scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.14

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.8

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.8.zscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.11

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.9

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.1

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.3

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.3

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.04

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.14

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2712

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18-53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.5

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.4

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.2

Trust: 0.3

vendor:vmwaremodel:esx serverscope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.5

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernel 2.6.25-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.4

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc1scope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.14

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.9

Trust: 0.3

vendor:linuxmodel:kernel -rc8scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15-27.48

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.24

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:8.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.5

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.3

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.20-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.15

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:susemodel:linux enterprise server debuginfoscope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.12

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.0

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:linuxmodel:kernel -git8scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -git5scope:eqversion:2.6.20

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.10

Trust: 0.3

vendor:linuxmodel:kernel 2.6.24-rc1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:3.1.1

Trust: 0.3

vendor:linuxmodel:kernel -test7scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.28

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:3.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.22

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.3

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.3

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:9.04

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -git13scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernel -test11scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.6

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:8.10

Trust: 0.3

vendor:linuxmodel:kernel -git8scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.26-rc5-git1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.30

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.8

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc4scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:8.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.10

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:intuity audix lx r1.1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.10

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.3

Trust: 0.3

vendor:linuxmodel:kernel -test10scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.2

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.11

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:8.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.12

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:1.0

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2519

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:intuity audix lx sp1scope:eqversion:2.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.2

Trust: 0.3

vendor:linuxmodel:kernel -test4scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.4

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.3

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.19

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.10

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.1

Trust: 0.3

vendor:avayamodel:message networkingscope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1613

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.6

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc2-git1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.1

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.19

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.4

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.4

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.7

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:3.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.31

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:8.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.21

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.276

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:2.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.17

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.315

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.5

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1627

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.4

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.12

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.27

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel -test9scope:eqversion:2.6

Trust: 0.3

vendor:susemodel:linux enterprise high availability extensionscope:eqversion:11

Trust: 0.3

sources: BID: 38027 // JVNDB: JVNDB-2010-001203 // CNNVD: CNNVD-201002-160 // NVD: CVE-2010-0307

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0307
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-0307
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201002-160
value: MEDIUM

Trust: 0.6

VULHUB: VHN-42912
value: MEDIUM

Trust: 0.1

VULMON: CVE-2010-0307
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-0307
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-42912
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-42912 // VULMON: CVE-2010-0307 // JVNDB: JVNDB-2010-001203 // CNNVD: CNNVD-201002-160 // NVD: CVE-2010-0307

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2010-001203 // NVD: CVE-2010-0307

THREAT TYPE

local

Trust: 1.0

sources: BID: 38027 // PACKETSTORM: 85802 // CNNVD: CNNVD-201002-160

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201002-160

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001203

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-42912 // VULMON: CVE-2010-0307

PATCH

title:kernel-2.6.18-128.18.AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=1042

Trust: 0.8

title:kernel-2.6.18-194.2.AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=1175

Trust: 0.8

title:ChangeLog-2.6.32.8url:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8

Trust: 0.8

title:2054url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2054

Trust: 0.8

title:RHSA-2010:0146url:https://rhn.redhat.com/errata/RHSA-2010-0146.html

Trust: 0.8

title:RHSA-2010:0398url:https://rhn.redhat.com/errata/RHSA-2010-0398.html

Trust: 0.8

title:VMSA-2010-0016url:http://www.vmware.com/security/advisories/VMSA-2010-0016.html

Trust: 0.8

title:VMSA-2011-0003url:http://www.vmware.com/security/advisories/VMSA-2011-0003.html

Trust: 0.8

title:linux-headers-2.6.31-20_2.6.31-20.58_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3271

Trust: 0.6

title:mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3275

Trust: 0.6

title:kernel-pae-debugsource-2.6.25.20-0.7.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3279

Trust: 0.6

title:kernel-vanilla-debugsource-2.6.25.20-0.7.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3283

Trust: 0.6

title:ivtv-kmp-debug-1.0.3_2.6.25.20_0.7-66.1.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3287

Trust: 0.6

title:input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3217

Trust: 0.6

title:kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3221

Trust: 0.6

title:fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3225

Trust: 0.6

title:sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3229

Trust: 0.6

title:ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3233

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3237

Trust: 0.6

title:pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3241

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3245

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3270

Trust: 0.6

title:linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3274

Trust: 0.6

title:kernel-debug-debuginfo-2.6.25.20-0.7.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3278

Trust: 0.6

title:vmware-kmp-debug-2008.04.14_2.6.25.20_0.7-21.1.x86_64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3282

Trust: 0.6

title:kernel-debug-2.6.25.20-0.7.x86_64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3286

Trust: 0.6

title:kernel-xen-2.6.25.20-0.7.x86_64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3290

Trust: 0.6

title:plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3250

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3254

Trust: 0.6

title:linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3258

Trust: 0.6

title:usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3262

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3266

Trust: 0.6

title:changelog_2.6.32.8url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3196

Trust: 0.6

title:linux-image-2.6.28-18-lpia_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3200

Trust: 0.6

title:fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3204

Trust: 0.6

title:virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeburl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3208

Trust: 0.6

title:floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3212

Trust: 0.6

title:nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3216

Trust: 0.6

title:firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3220

Trust: 0.6

title:scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3224

Trust: 0.6

title:pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3228

Trust: 0.6

title:plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3232

Trust: 0.6

title:linux-source-2.6.27_2.6.27-17.46_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3236

Trust: 0.6

title:sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3240

Trust: 0.6

title:char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3244

Trust: 0.6

title:input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3269

Trust: 0.6

title:block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3273

Trust: 0.6

title:nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3277

Trust: 0.6

title:kqemu-kmp-debug-1.3.0pre11_2.6.25.20_0.7-7.1.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3281

Trust: 0.6

title:kernel-debug-debugsource-2.6.25.20-0.7.x86_64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3285

Trust: 0.6

title:kernel-debug-2.6.25.20-0.7.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3289

Trust: 0.6

title:linux-headers-2.6.31-305_2.6.31-305.13_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3249

Trust: 0.6

title:linux-headers-2.6.31-20-server_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3253

Trust: 0.6

title:linux-image-2.6.31-20-server_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3257

Trust: 0.6

title:nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3261

Trust: 0.6

title:nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3265

Trust: 0.6

title:linux-headers-2.6.27-17_2.6.27-17.46_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3199

Trust: 0.6

title:linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3203

Trust: 0.6

title:nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3207

Trust: 0.6

title:pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3211

Trust: 0.6

title:linux-headers-2.6.28-18_2.6.28-18.60_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3215

Trust: 0.6

title:fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3219

Trust: 0.6

title:nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3223

Trust: 0.6

title:usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3227

Trust: 0.6

title:nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3231

Trust: 0.6

title:linux-headers-2.6.27-17_2.6.27-17.46_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3235

Trust: 0.6

title:md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3239

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3243

Trust: 0.6

title:ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3263

Trust: 0.6

title:parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3267

Trust: 0.6

title:md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3214

Trust: 0.6

title:block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3218

Trust: 0.6

title:irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3222

Trust: 0.6

title:storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3226

Trust: 0.6

title:fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3230

Trust: 0.6

title:linux-doc-2.6.27_2.6.27-17.46_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3234

Trust: 0.6

title:serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3238

Trust: 0.6

title:scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3242

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3246

Trust: 0.6

title:linux-source-2.6.27_2.6.27-17.46_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3198

Trust: 0.6

title:message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3202

Trust: 0.6

title:mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3206

Trust: 0.6

title:serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3210

Trust: 0.6

title:firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3272

Trust: 0.6

title:linux-image-2.6.31-20-generic_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3276

Trust: 0.6

title:at76_usb-kmp-debug-0.17_2.6.25.20_0.7-2.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3280

Trust: 0.6

title:uvcvideo-kmp-debug-r200_2.6.25.20_0.7-2.4.x86_64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3284

Trust: 0.6

title:drbd-kmp-debug-8.2.6_2.6.25.20_0.7-0.2.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3288

Trust: 0.6

title:fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3248

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3252

Trust: 0.6

title:kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3256

Trust: 0.6

title:linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3260

Trust: 0.6

title:fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3264

Trust: 0.6

title:linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3268

Trust: 0.6

title:pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3213

Trust: 0.6

title:linux-doc-2.6.27_2.6.27-17.46_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3197

Trust: 0.6

title:nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3201

Trust: 0.6

title:parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3205

Trust: 0.6

title:crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpiaurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=3209

Trust: 0.6

title:kernel-default-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4900

Trust: 0.6

title:kernel-default-extra-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4932

Trust: 0.6

title:kernel-trace-base-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4936

Trust: 0.6

title:kernel-xen-base-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4940

Trust: 0.6

title:kernel-pae-base-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4904

Trust: 0.6

title:kernel-trace-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4908

Trust: 0.6

title:kernel-xen-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4912

Trust: 0.6

title:kernel-default-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4916

Trust: 0.6

title:kernel-ppc64-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4920

Trust: 0.6

title:kernel-source-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4924

Trust: 0.6

title:kernel-debug-base-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4928

Trust: 0.6

title:kernel-debug-extra-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4899

Trust: 0.6

title:kernel-default-base-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4931

Trust: 0.6

title:kernel-trace-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4935

Trust: 0.6

title:kernel-xen-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4939

Trust: 0.6

title:kernel-pae-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4903

Trust: 0.6

title:kernel-syms-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4907

Trust: 0.6

title:kernel-vanilla-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4911

Trust: 0.6

title:kernel-docs-2.6.3-3.13.89.noarch.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4915

Trust: 0.6

title:kernel-kdump-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4919

Trust: 0.6

title:kernel-ps3-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4923

Trust: 0.6

title:kernel-debug-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4927

Trust: 0.6

title:kernel-debug-base-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4898

Trust: 0.6

title:kernel-default-extra-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4902

Trust: 0.6

title:kernel-default-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4930

Trust: 0.6

title:kernel-syms-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4934

Trust: 0.6

title:kernel-vanilla-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4938

Trust: 0.6

title:kernel-source-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4906

Trust: 0.6

title:kernel-trace-extra-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4910

Trust: 0.6

title:kernel-xen-extra-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4914

Trust: 0.6

title:kernel-default-extra-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4918

Trust: 0.6

title:kernel-ppc64-extra-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4922

Trust: 0.6

title:kernel-vanilla-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4926

Trust: 0.6

title:kernel-debug-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4897

Trust: 0.6

title:kernel-default-base-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4901

Trust: 0.6

title:kernel-source-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4933

Trust: 0.6

title:kernel-trace-extra-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4937

Trust: 0.6

title:kernel-xen-extra-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4941

Trust: 0.6

title:kernel-pae-extra-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4905

Trust: 0.6

title:kernel-trace-base-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4909

Trust: 0.6

title:kernel-xen-base-2.6.27.45-0.1.1.i586.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4913

Trust: 0.6

title:kernel-default-base-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4917

Trust: 0.6

title:kernel-ppc64-base-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4921

Trust: 0.6

title:kernel-syms-2.6.27.45-0.1.1.ppc.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4925

Trust: 0.6

title:kernel-debug-extra-2.6.27.45-0.1.1.x86_64.rpmurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=4929

Trust: 0.6

title:kernel-default-debugsource-2.6.25.20-0.7.i586url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3291

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3247

Trust: 0.6

title:irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3251

Trust: 0.6

title:modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3255

Trust: 0.6

title:virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64url:http://123.124.177.30/web/xxk/bdxqById.tag?id=3259

Trust: 0.6

title:Red Hat: Moderate: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100771 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20100146 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-914-1

Trust: 0.1

title:VMware Security Advisories: VMware ESX third party update for Service Console kernelurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=fc09ad2748a073df3195434d27659026

Trust: 0.1

title:VMware Security Advisories: VMware ESXi and ESX third party updates for Service Console and Likewise componentsurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=d087ff2df978e84e36dbce58f6a59022

Trust: 0.1

title:VMware Security Advisories: url:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=ea953b0a91a1816979ec1d304d5e3d93

Trust: 0.1

sources: VULMON: CVE-2010-0307 // JVNDB: JVNDB-2010-001203 // CNNVD: CNNVD-201002-160

EXTERNAL IDS

db:NVDid:CVE-2010-0307

Trust: 3.4

db:BIDid:38027

Trust: 2.9

db:OPENWALLid:OSS-SECURITY/2010/02/01/5

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2010/02/04/1

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2010/02/04/9

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2010/02/01/1

Trust: 1.8

db:SECUNIAid:38492

Trust: 1.8

db:SECUNIAid:43315

Trust: 1.8

db:SECUNIAid:38922

Trust: 1.8

db:SECUNIAid:39649

Trust: 1.8

db:SECUNIAid:38779

Trust: 1.8

db:VUPENid:ADV-2010-0638

Trust: 1.8

db:SECUNIAid:38354

Trust: 0.9

db:JVNDBid:JVNDB-2010-001203

Trust: 0.8

db:CNNVDid:CNNVD-201002-160

Trust: 0.7

db:EXPLOIT-DBid:33585

Trust: 0.2

db:PACKETSTORMid:87376

Trust: 0.2

db:SEEBUGid:SSVID-86792

Trust: 0.1

db:VULHUBid:VHN-42912

Trust: 0.1

db:VULMONid:CVE-2010-0307

Trust: 0.1

db:PACKETSTORMid:98419

Trust: 0.1

db:PACKETSTORMid:95883

Trust: 0.1

db:PACKETSTORMid:87629

Trust: 0.1

db:PACKETSTORMid:85802

Trust: 0.1

db:PACKETSTORMid:86286

Trust: 0.1

sources: VULHUB: VHN-42912 // VULMON: CVE-2010-0307 // BID: 38027 // JVNDB: JVNDB-2010-001203 // PACKETSTORM: 98419 // PACKETSTORM: 87376 // PACKETSTORM: 95883 // PACKETSTORM: 87629 // PACKETSTORM: 85802 // PACKETSTORM: 86286 // CNNVD: CNNVD-201002-160 // NVD: CVE-2010-0307

REFERENCES

url:http://www.securityfocus.com/bid/38027

Trust: 2.7

url:http://support.avaya.com/css/p8/documents/100088287

Trust: 2.1

url:http://www.securityfocus.com/archive/1/516397/100/0/threaded

Trust: 1.8

url:http://secunia.com/advisories/38492

Trust: 1.8

url:http://secunia.com/advisories/38779

Trust: 1.8

url:http://secunia.com/advisories/38922

Trust: 1.8

url:http://secunia.com/advisories/39649

Trust: 1.8

url:http://secunia.com/advisories/43315

Trust: 1.8

url:http://www.vupen.com/english/advisories/2010/0638

Trust: 1.8

url:http://www.debian.org/security/2010/dsa-1996

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-february/035159.html

Trust: 1.8

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:066

Trust: 1.8

url:https://rhn.redhat.com/errata/rhsa-2010-0146.html

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2010-0398.html

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2010-0771.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-914-1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2010/02/01/1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2010/02/01/5

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2010/02/04/1

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2010/02/04/9

Trust: 1.8

url:http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.32.8

Trust: 1.8

url:http://www.vmware.com/security/advisories/vmsa-2011-0003.html

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=560547

Trust: 1.8

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10870

Trust: 1.8

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549

Trust: 1.7

url:http://www.globalsecuritymag.com/vigil-nce-linux-kernel-denial-of%2c20100202%2c15754.html

Trust: 1.7

url:http://marc.info/?t=126466700200002&r=1&w=2

Trust: 1.7

url:http://marc.info/?l=linux-mm&m=126466407724382&w=2

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307

Trust: 1.1

url:http://secunia.com/advisories/38354/

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0307

Trust: 0.8

url:http://support.avaya.com/css/p8/documents/100079484

Trust: 0.6

url:http://marc.info/?l=linux-mm&m=126466407724382&w=4

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2010-0415

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2010-0307

Trust: 0.4

url:http://www.kernel.org/

Trust: 0.3

url:http://secunia.com/

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415

Trust: 0.3

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088

Trust: 0.2

url:http://kb.vmware.com/kb/1055

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0003

Trust: 0.2

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291

Trust: 0.2

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.2

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0007

Trust: 0.2

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0309

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0622

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0410

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-0291

Trust: 0.2

url:http://marc.info/?l=linux-mm&m=126466407724382&w=2

Trust: 0.1

url:http://marc.info/?t=126466700200002&r=1&w=2

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549

Trust: 0.1

url:http://www.globalsecuritymag.com/vigil-nce-linux-kernel-denial-of,20100202,15754.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2010:0771

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/33585/

Trust: 0.1

url:https://usn.ubuntu.com/914-1/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0085

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730

Trust: 0.1

url:http://kb.vmware.com/kb/1027919

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939

Trust: 0.1

url:http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548

Trust: 0.1

url:http://kb.vmware.com/kb/1031330

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0084

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0091

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0089

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0086

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0107

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901

Trust: 0.1

url:http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565

Trust: 0.1

url:http://kb.vmware.com/kb/1027904

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0093

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0082

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886

Trust: 0.1

url:http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3825

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5416

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1384

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0008

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0088

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4308

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0092

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0094

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844

Trust: 0.1

url:http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3548

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2902

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0087

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2693

Trust: 0.1

url:http://kb.vmware.com/kb/1029353

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0085

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0106

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0095

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0090

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2901

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-386_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-server_2.6.27-17.46_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.dsc

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0623

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.27_2.6.27-17.46_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305_2.6.31-305.13_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-virtual_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-305.13_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-18.60.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.83_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64-smp_2.6.24-27.68_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-386_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-virtual_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.dsc

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.83_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-rt_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-18-lpia_2.6.28-18.60_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-generic_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.83_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-virtual_2.6.28-18.60_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-server_2.6.31-20.58_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.83.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-sparc64_2.6.24-27.68_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-20.58.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.diff.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-305-ec2_2.6.31-305.13_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-18.60_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-20.58_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-27-server_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-lpia_2.6.31-20.58_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.83_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-virtual_2.6.31-20.58_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-27.68.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.dsc

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-xen_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-rt_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-20.58_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-305.13_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27_2.6.24-27.68_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-27.68_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-27-openvz_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-server_2.6.31-20.58_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-openvz_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc-smp_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-generic_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17-generic_2.6.27-17.46_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20-generic_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-generic_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-18.60_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-27.68_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.27-17.46_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-305.13.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.27-17.46.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-18-lpia_2.6.28-18.60_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.27_2.6.27-17.46_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-212.26.dsc

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-powerpc_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.27-17_2.6.27-17.46_all.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-server_2.6.28-18.60_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpiacompat_2.6.24-27.68_lpia.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-sparc64_2.6.31-20.58_sparc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-18.60_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-server_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-20-powerpc64-smp_2.6.31-20.58_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-386_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-27-386_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-27.68_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18-generic_2.6.28-18.60_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-109.25.diff.gz

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-20.58_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-server_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc64-smp_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-sparc64-smp_2.6.31-20.58_sparc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/universe/l/linux/linux-image-2.6.24-27-lpia_2.6.24-27.68_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-20_2.6.31-20.58_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-generic_2.6.28-18.60_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-18_2.6.28-18.60_all.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-xen_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-powerpc-smp_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-generic_2.6.27-17.46_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.83_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.83_powerpc.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic-pae_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-18-server_2.6.28-18.60_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.27-17-generic-di_2.6.27-17.46_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-18-generic-di_2.6.28-18.60_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-lpia-di_2.6.31-20.58_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-server_2.6.27-17.46_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-27-powerpc-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-27-sparc64-di_2.6.24-27.68_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-20-generic-di_2.6.31-20.58_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-20-lpia_2.6.31-20.58_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-18-lpia-di_2.6.28-18.60_lpia.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-20-powerpc-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-305-ec2_2.6.31-305.13_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-27-virtual_2.6.24-27.68_i386.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_powerpc.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-27-386-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-27-generic-di_2.6.24-27.68_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-27-lpia_2.6.24-27.68_lpia.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.83_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-27-generic-di_2.6.24-27.68_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.83_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-27.68_amd64.deb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.83_i386.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.83_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.27-17-virtual_2.6.27-17.46_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-386_2.6.31-20.58_i386.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-27-powerpc64-smp-di_2.6.24-27.68_powerpc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-20-generic-di_2.6.31-20.58_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.83_sparc.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-20-sparc64-di_2.6.31-20.58_sparc.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-20-generic_2.6.31-20.58_amd64.deb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-18-generic-di_2.6.28-18.60_amd64.udeb

Trust: 0.1

url:http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.27-17-generic-di_2.6.27-17.46_i386.udeb

Trust: 0.1

url:http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-20-powerpc64-smp-di_2.6.31-20.58_powerpc.udeb

Trust: 0.1

url:http://kb.vmware.com/kb/1027027

Trust: 0.1

url:http://kb.vmware.com/kb/1027016

Trust: 0.1

url:http://www.vmware.com/security/advisoiries

Trust: 0.1

url:http://kb.vmware.com/kb/1027026

Trust: 0.1

url:http://kb.vmware.com/kb/1027023

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0844

Trust: 0.1

url:http://bit.ly/bb3xjv

Trust: 0.1

url:http://www.vmware.com/security

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0844

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1437

Trust: 0.1

url:http://bit.ly/a3ffw8

Trust: 0.1

url:http://kb.vmware.com/kb/1027019

Trust: 0.1

url:http://kb.vmware.com/kb/1027022

Trust: 0.1

url:http://kb.vmware.com/kb/1027024

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0846

Trust: 0.1

url:http://kb.vmware.com/kb/1027013

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1087

Trust: 0.1

url:http://kb.vmware.com/kb/1027753

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1321

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0845

Trust: 0.1

url:http://kb.vmware.com/kb/1027020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4212

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1088

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0846

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0845

Trust: 0.1

url:http://kb.vmware.com/kb/1027014

Trust: 0.1

url:https://qa.mandriva.com/58219

Trust: 0.1

url:https://qa.mandriva.com/56631

Trust: 0.1

url:https://qa.mandriva.com/57708

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0727

Trust: 0.1

url:https://qa.mandriva.com/57382

Trust: 0.1

url:https://qa.mandriva.com/58221

Trust: 0.1

url:https://qa.mandriva.com/57707

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:https://qa.mandriva.com/56765

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:https://qa.mandriva.com/57390

Trust: 0.1

url:http://www.mandriva.com/en/security/kernelupdate

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0727

Trust: 0.1

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=05d43ed8a89c159ff641d472f970e3f1baa66318

Trust: 0.1

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=94673e968cbcce07fa78dac4b0ae05d24b5816e1

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/blog/71/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny2_all.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4536

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny2_all.deb

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://packages.debian.org/<pkg>

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-21lenny1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-21lenny3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny3.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny1.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0298

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4027

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4538

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-21lenny1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3939

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-21lenny3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-21lenny2.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-21lenny3_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-21lenny3_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-21lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny3_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-21lenny3_hppa.deb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0306

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-21lenny1_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-21lenny3_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-21lenny2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-21lenny2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-21lenny2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-21lenny2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-21lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-21lenny3_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-21lenny3_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-21lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-21lenny3_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-21lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-21lenny3_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-21lenny2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-21lenny3_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-21lenny2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-21lenny3_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-21lenny2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-21lenny3_mipsel.deb

Trust: 0.1

sources: VULHUB: VHN-42912 // VULMON: CVE-2010-0307 // BID: 38027 // JVNDB: JVNDB-2010-001203 // PACKETSTORM: 98419 // PACKETSTORM: 87376 // PACKETSTORM: 95883 // PACKETSTORM: 87629 // PACKETSTORM: 85802 // PACKETSTORM: 86286 // CNNVD: CNNVD-201002-160 // NVD: CVE-2010-0307

CREDITS

Mathias Krause

Trust: 0.9

sources: BID: 38027 // CNNVD: CNNVD-201002-160

SOURCES

db:VULHUBid:VHN-42912
db:VULMONid:CVE-2010-0307
db:BIDid:38027
db:JVNDBid:JVNDB-2010-001203
db:PACKETSTORMid:98419
db:PACKETSTORMid:87376
db:PACKETSTORMid:95883
db:PACKETSTORMid:87629
db:PACKETSTORMid:85802
db:PACKETSTORMid:86286
db:CNNVDid:CNNVD-201002-160
db:NVDid:CVE-2010-0307

LAST UPDATE DATE

2024-09-17T22:23:53.685000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-42912date:2023-02-13T00:00:00
db:VULMONid:CVE-2010-0307date:2018-11-16T00:00:00
db:BIDid:38027date:2015-04-13T21:21:00
db:JVNDBid:JVNDB-2010-001203date:2011-03-01T00:00:00
db:CNNVDid:CNNVD-201002-160date:2023-02-14T00:00:00
db:NVDid:CVE-2010-0307date:2023-02-13T04:15:44.447

SOURCES RELEASE DATE

db:VULHUBid:VHN-42912date:2010-02-17T00:00:00
db:VULMONid:CVE-2010-0307date:2010-02-17T00:00:00
db:BIDid:38027date:2010-02-01T00:00:00
db:JVNDBid:JVNDB-2010-001203date:2010-04-01T00:00:00
db:PACKETSTORMid:98419date:2011-02-11T13:13:00
db:PACKETSTORMid:87376date:2010-03-17T22:35:36
db:PACKETSTORMid:95883date:2010-11-16T18:01:26
db:PACKETSTORMid:87629date:2010-03-25T08:00:45
db:PACKETSTORMid:85802date:2010-02-01T16:55:27
db:PACKETSTORMid:86286date:2010-02-15T20:31:13
db:CNNVDid:CNNVD-201002-160date:2010-02-17T00:00:00
db:NVDid:CVE-2010-0307date:2010-02-17T18:30:00.417