var-200709-0497
Vulnerability from variot

mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors. (DoS) Vulnerabilities exist.Denial of service to malicious local users (DoS) There is a possibility of being put into a state. =========================================================== Ubuntu Security Notice USN-518-1 September 25, 2007 linux-source-2.6.15/17/20 vulnerabilities CVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-29-386 2.6.15-29.60 linux-image-2.6.15-29-686 2.6.15-29.60 linux-image-2.6.15-29-amd64-generic 2.6.15-29.60 linux-image-2.6.15-29-amd64-k8 2.6.15-29.60 linux-image-2.6.15-29-amd64-server 2.6.15-29.60 linux-image-2.6.15-29-amd64-xeon 2.6.15-29.60 linux-image-2.6.15-29-hppa32 2.6.15-29.60 linux-image-2.6.15-29-hppa32-smp 2.6.15-29.60 linux-image-2.6.15-29-hppa64 2.6.15-29.60 linux-image-2.6.15-29-hppa64-smp 2.6.15-29.60 linux-image-2.6.15-29-itanium 2.6.15-29.60 linux-image-2.6.15-29-itanium-smp 2.6.15-29.60 linux-image-2.6.15-29-k7 2.6.15-29.60 linux-image-2.6.15-29-mckinley 2.6.15-29.60 linux-image-2.6.15-29-mckinley-smp 2.6.15-29.60 linux-image-2.6.15-29-powerpc 2.6.15-29.60 linux-image-2.6.15-29-powerpc-smp 2.6.15-29.60 linux-image-2.6.15-29-powerpc64-smp 2.6.15-29.60 linux-image-2.6.15-29-server 2.6.15-29.60 linux-image-2.6.15-29-server-bigiron 2.6.15-29.60 linux-image-2.6.15-29-sparc64 2.6.15-29.60 linux-image-2.6.15-29-sparc64-smp 2.6.15-29.60

Ubuntu 6.10: linux-image-2.6.17-12-386 2.6.17.1-12.41 linux-image-2.6.17-12-generic 2.6.17.1-12.41 linux-image-2.6.17-12-hppa32 2.6.17.1-12.41 linux-image-2.6.17-12-hppa64 2.6.17.1-12.41 linux-image-2.6.17-12-itanium 2.6.17.1-12.41 linux-image-2.6.17-12-mckinley 2.6.17.1-12.41 linux-image-2.6.17-12-powerpc 2.6.17.1-12.41 linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.41 linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.41 linux-image-2.6.17-12-server 2.6.17.1-12.41 linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.41 linux-image-2.6.17-12-sparc64 2.6.17.1-12.41 linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.41

Ubuntu 7.04: linux-image-2.6.20-16-386 2.6.20-16.32 linux-image-2.6.20-16-generic 2.6.20-16.32 linux-image-2.6.20-16-hppa32 2.6.20-16.32 linux-image-2.6.20-16-hppa64 2.6.20-16.32 linux-image-2.6.20-16-itanium 2.6.20-16.32 linux-image-2.6.20-16-lowlatency 2.6.20-16.32 linux-image-2.6.20-16-mckinley 2.6.20-16.32 linux-image-2.6.20-16-powerpc 2.6.20-16.32 linux-image-2.6.20-16-powerpc-smp 2.6.20-16.32 linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.32 linux-image-2.6.20-16-server 2.6.20-16.32 linux-image-2.6.20-16-server-bigiron 2.6.20-16.32 linux-image-2.6.20-16-sparc64 2.6.20-16.32 linux-image-2.6.20-16-sparc64-smp 2.6.20-16.32

After a standard system upgrade you need to reboot your computer to affect the necessary changes.

Details follow:

Evan Teran discovered that the Linux kernel ptrace routines did not correctly handle certain requests robustly. (CVE-2007-4573)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.diff.gz
  Size/MD5:  2861572 992314f317fb2564845d961f10eb669c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.dsc
  Size/MD5:     2374 ea98a1231d5e3b39ee323094330779ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.60_all.deb
  Size/MD5:  5164002 1d798798df2b0e7be8312a541a84351c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.60_all.deb
  Size/MD5:    91812 8b49eb63250c21295b63d97e48caaf2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60_all.deb
  Size/MD5: 44728890 8c42dde4ed9a757ab7b6a92835fd95ea

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    22350 4c3cb3df749dbfe529727df7a7d3a1a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    44768 918f818f4f2c18342cdb370f69c75b6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     2308 364b72a63d4437fb444606fa10a36e5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    36248 c9a3bcd22da9b74f7d82772a2131582a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   102288 3fac5df61abc13bee3d1f02b288ef717
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    38880 4e1a5a061eee39d7f868ca3fc7405fdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    49132 747ee42e436d90f369c78ade768b0fb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   176700 16c192c3c5dc7e76d66c54198809fdc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    36770 802fa7986361535ac23f3cd5706548f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   142250 d0a8a7527b160352ccec7e0d45e295a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    51040 324c0b5e5173e97d714c4d525dcbc561
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   140600 e1a6c9cf002775ccc1435ebab3bc410e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   286888 a20b6008a0282e0f29a766b1f096923b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    97796 e5c9a1543b6fdfa84dc59f4e7546fa2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1650780 08c9d7b3a8e578dd9683b965b41387c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb
  Size/MD5:   869484 a2bae2aa842f48fe46ea23a75e32f798
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb
  Size/MD5:   868860 1eddb75fceb142d9d189bb07a8fa3508
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb
  Size/MD5:   869542 90ac3aa178a08a7e25a3c986437f61c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb
  Size/MD5:   865334 86b00982764739314edfa7eda97e3ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_amd64.deb
  Size/MD5:  6915922 ace2f4f390f45a8baf8948ce92b1185f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb
  Size/MD5: 20804078 9c8596f2bf11553c3b89541f2e6b3e36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb
  Size/MD5: 20778400 b80de9fda371f41b8f3f898f677c81cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb
  Size/MD5: 21624500 d8f93fd23fc44555b4e9b3f6bf2661d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb
  Size/MD5: 19890352 fdff7a7f1be434702a034b517da1436c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    15628 29ac5d64ab3f967bb59ba715b5217b9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   240272 650e63fca69efad6ca39ea689ec46683
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   202548 5bc5a643e51c26fff8a407d2ce90d4e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1048608 1b72fc6272a7c22f40c4009a5a2b5c1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1486560 3d0039e5b8ad2a73e494b9d5ce71780f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   161642 a724a1c820f4524a9a75e99db316d08d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     9828 9f09f7b5b89fa050b4e08923b4515ac7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    80852 e41dc1bc6ea76debb02a76ed29ed1260
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    49164 06c6574e233bb526d98d25c2a1404994
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    35160 39674f9a3de32fe1a779a5f4b2f977ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    70860 588508535ff2a1b31f2fe05bea3db6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     6216 5ffc9686a097131b5980cdb2549d1f12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:     9058 8e2fafc78b8c330ae43f3de8567a5ff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    57878 44329e40c195ee0f42994dc760bb5fcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   123328 91f9a4fda1e0d76ae32c9beaf101131d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   100880 bc3d8f4bf7a77a6462385966b437882d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    79234 2bc08545229d05e5b9bedd639778bb5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:  1594714 92331ca83235f62cdac8161c11b26b08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    72288 ef1c4009f30bc3c15e95fe0146784448
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    12650 d35a35d8e20e7e098348b42396f3de99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    33734 af7a8f60c54ebd068b7d0cc18d789560
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   138182 f80598f18000bb150dfb91e8097faa0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:    38932 914391dd36d1d70d4614109f56c44a8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb
  Size/MD5:   278738 97e0dbb44ee9cc421d52d69abd938fcc

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    18968 95109c7a00d02bde41e710a650daaf9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    43450 ff94d128c899ce965bb2ea6e322ecf08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   105200 a8287e00a0c05a5538cc0391906d67e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     2280 70c978111851b479b4bd56464a2fba38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    34574 fa902e8d71e612c1d5c781b838bab9ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    96958 95d49cdc14c8660432c91a3bc09bf57c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    37080 9bc7b95ad65241141d56b4d159faa63e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    44072 5ca25f1bdf2da3e4c7f5a156372b6713
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   167746 b1b6a9274da69f85e90e11d6c476487b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    33928 b87d0fd21930fc1ba059662465374fc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   137838 2c5b08b39b63e2a6406b8e1db065f8a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    46874 43ebdaadfd384f8b15f83fd671715013
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   132964 ac79d6762da890f46a137247e9a4997d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   273460 963d1bd9e3b2cd65c5f3c67cd2c99b2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   102250 fdcf2a1f6ef8c580b8ee0f39d92ae61a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1595586 7c78c5e600f497a1296e6f4d687db80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.60_i386.deb
  Size/MD5:   855294 c8226f61389965def3dd751b325c9d50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.60_i386.deb
  Size/MD5:   856320 fa0a447cadfade07a6dd38ac9b77fc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb
  Size/MD5:   858182 3eeaf1b4aa7a0ef04e42644440fb5a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb
  Size/MD5:   861924 9958b24ec91fc7b2d80b1f388be251c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.60_i386.deb
  Size/MD5:   856724 5cac6b200e21c35b68873335a55e1969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_i386.deb
  Size/MD5:  6908102 291aa054ab7051af6f75cbcecd1b64fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.60_i386.deb
  Size/MD5: 21706576 6f159fb44cda586afee845a2c495faf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.60_i386.deb
  Size/MD5: 22502914 9346112c1b848b7b252cf857e98aba8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.60_i386.deb
  Size/MD5: 22244476 d7ee303955b1be0d900127c8ee0d6de5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb
  Size/MD5: 23605582 de50ae9143cc6a7d8ce26b22eaa1bcd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.60_i386.deb
  Size/MD5: 23167510 71224f4c66f5355abfa3c0f1a0b54f23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    15498 890b3d262306cea9380241dde14fd78f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   238438 c71260c4fd965d33f190f2531d487a72
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   196968 252485c4aca1c2a775e41fdc7dc84c62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1048380 21d1f3891bff98f3113ad95e5eecf8eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1684992 a257e4ca24202bb249aad71c072a3d47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   160816 6395c6d97d5d5eee151734c297eed382
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     9162 0d4937205b319d90d127f8c178ab3494
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    76476 4ddd26af38b390ef5facdd96caf7f77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    53252 ac1c736ee2220b2eb556c14040dbc338
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    33058 ba263a1da07ca910a0b615a0afb1b5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    85630 3a74d92d184a81b2e7dcff96a3458676
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     6026 d83e2390601f1edfa5a03423fb4b3dd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:     8754 45f769ff783acfb2a996ee2e707d547e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    53594 477d3562d0a9de84191a7be0999c6e45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   130774 5f6a2d635f1ff032c401f454c1a0496c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    98412 9cc716b9dab804837cc53130008fc5ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    77174 502e6544805144ed5d9df0ac24592771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:  1768404 74797234b6c3315013bd9896eaf3be15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    69564 b80322f8074fc6040fcff28a4d75aca7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    11760 e1baffd19bb6ab5d05dbe2feb9f51f3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    36004 79c83133b8cd5332d987af6732b5a6c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   132396 8974418e303a296cb54d3374d7ddbc7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:    38558 a7e86b9c3ea22c24aa02ec85e468027a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb
  Size/MD5:   299120 fcbba364de96ff32f4e000960d865dbc

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    23720 71c7a353660e8ba4cd1bb2a725e8794a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    25946 31100ff20bf8a91d255baffdb7ed24c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    49310 3917c41f951d8135b58d384cc295ba3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    51522 068cf8545f1c6e84713872fa09f7ff01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     2298 8dc27a2b671eeac1cf741e9f017608e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     2478 39954bd290beee900a99cf4e18236500
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    40180 455ec7c5f4c44e5c0c49346656a8c91e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    43752 5b639ddf72bd3c8b86b758fe7e282c91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   112606 14b8d1dde7b73685eba425afb8137aa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   120650 990d9bd729ec95c4a64c0cc44d6ce511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    40844 6aacad8fde4f19deab9fb6b5a82fa021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    45948 131fe39130f08767edc073bb7fff91c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    29024 9f8268948ddda0fd06bf0422287f04e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    29896 52b3144e286bb4f43db1ebd6371ca6a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   211404 5cdadc28df070e7fec3425a7ae4e7237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   225206 14a95c507a5e9498fdf19dbf90055d19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    45050 d251407f11177dc5eff3e83adb6b8879
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    40214 8b75f8145a1a950862d98f4508a687ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     1932 370a87957eab079087b8b42c6d874a6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     2196 101e82bbe9f4091d0be2a314547f5445
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    80610 20d208d10bbd6dc7993a542ddc85946f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    85962 325dc6c16f674c06c6bc0a0e4c8f48d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   111636 3d777ec6f6a207ef5edb3a433646bbd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   125798 1fa189d90bf1ab134b6df072cf8c57eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    53406 16e226cce6f3aa1c1d3060a3f5e112fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    58478 abfb59df627d4449f15889566f1ca321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   147758 4c740241e4cf4dd99047563ff906134d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   161708 94713d944992ff495a8b06f7f8b0408c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   317488 9825301a5a53d42152eb325b6e75f41b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   287588 f3fd4d02234eaead52ca6f7175a0ab94
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   115852 06db1d8c68b986d8ed5227e58d1b37fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   116518 45d5239edf3d33ad57415a5d8cd6c609
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1923398 4408c098e595544fcfd4c733fd05e171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  2436410 aba89b7121acb495de41d21de717f343
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb
  Size/MD5:   871286 def32ee67cef0fb005d6974495b7336d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb
  Size/MD5:   865650 346ba91a7933f7077d637d699c339704
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb
  Size/MD5:   869412 f46a8e9cff526da2a14669686b645a35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_powerpc.deb
  Size/MD5:  6939760 781f0d4d1c1944f04501b64f3836b47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb
  Size/MD5: 22771282 e1b124721406c6b53c9a4e71095a7ba1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb
  Size/MD5: 23660438 77f33e3630afd0d868a93f73ae6ce971
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb
  Size/MD5: 22345100 20b7671c82d0018c052af93980fd2387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    17776 25c3e8dd71622fde5e04a4e8226f8bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    17380 5f65b0013ced25fd3e3c97e855dcfb59
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   261144 0850d394737d72d2b69cccb90d8bd298
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   282362 dc990649bbcae62551eb1d82a186e1d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   227460 6697fdf2fc11167e650c154149dedf73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   248672 8b6f55be661e7658641b4bf907449b16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1048460 b92207c7d247b006865f4efb43af4c26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1048602 04bc72dfbe3178226f56bcf659aeb329
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1673618 bfcca94316d72ef3fe37663fb50d49cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1808832 bf0120f79276e526ef3a6c725baf14b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   250938 7299878a93cdaa4774374977af8578d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   233676 936608603971bc17da1d7eb454019002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    13028 9d1fadfa7db678a207fb41fca4c9c8fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    13520 ca02a743ad543f2fe0a34aca46a1b8dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    84828 838270387082b8790865142c322f3633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    52190 55d9d3ec73d5bf63771bae39f3afde2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    73922 8b247b5ba9a5f30d5ae902fe40404c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    85842 03aed80fffc10e279ea3b579a145077b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     6614 2ec4eb15148b5d34078942f3067093ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:     7062 2f479a6496c2c309ffbb0faca1445b62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    60354 c7bbac75e71a8941f13c2a78216bc950
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    70344 6d5419510b75944b5e2f4bd448ba1319
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   128540 391195c7cecdf7d9b4f45fe1ab560cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   157796 6c70763c24a705dfa0eb879a520b8c15
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   107926 72e4e26c739ff9f3a1447aebae381c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   125994 f2b44cbfd5b45da765b5b4b07bec046d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    87302 a6cfc94b165e166dfbe252cc4896a0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    93314 133e824e92874f3d0ad52fd939e8a6bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  2013978 d38120c97ad1709fab469b15c2bbae5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:  1988082 e74a6bf1b287e56dd22de0f0277bb56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   104106 26288f2ec996674070cc33b01bc10d60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   115700 28120f26d175bb1c918148c712f2a1ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    12734 575a1e0b57493766b89cbe2073c607c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    14438 5d024158fb0968eb15c4258c572793c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    39942 51288398e47db398b0963f3cabddd1c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    41468 654fbdcecfabd8e2f82018eb0c79ec7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   149096 8eb8cacd2c42b67a99184ecd532954a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   167806 275e5b337af9824da2d32674e4002441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    42264 cdd311c34cd98b72505cb9b7fc29e54d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:    44864 5968ad9249a390b7b6f945e7e886b38d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   320282 567132be9ab4915e8a727dca3825cce1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb
  Size/MD5:   324706 0e1c34481464c21d9c549e6d8ab56f74

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    50460 122260eef1dbe81b1881eca73cf34511
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     2352 0ca1bcc3e2419fccaaec14d144350b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    40318 1d3bbb903f0cd1d8c6dde3986f7fcb71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   110514 1aec1e36c2ace3768412f85a6bb32b83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    41164 4e857743fe021a630e9603902433e699
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   104230 a9627f63768ce523a613a2fe3e909932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     7434 0398c8cd2a3ddd6f4668e2fc06d6501e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   149018 e2a311dc228e0cfcb50f3de557b5ec4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1708170 517223272ea5c253b8af308f9a6b1f0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb
  Size/MD5:   768058 d951ceb425e2545ddfacbd9903b4e2d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb
  Size/MD5:   767444 61c117b065e8530ac82cf713b28a4ce8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_sparc.deb
  Size/MD5:  6953066 be53cfd8bac058a184949486a4ee375e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb
  Size/MD5: 15002518 948e0705c2043861706cd39dfefb0961
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb
  Size/MD5: 14818188 72edbea8d476c99cc2ddb0abeeb08750
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     7422 e7fb8bc57b20365a81768e98ef5e05ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   248516 3243cb52073355711a03149b94a4b113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   212254 e54a947086429985c690c33fa3b82eb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1048436 664e62e3f4e612e9532a76a0ebc6b72a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1421620 d7979dc768f2a8489e1f001348c42296
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    10122 b69d5c2ec7c75714c84bcadbb039dcaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    40182 bdbdd74f461c09d1e4ca0e0fa262b119
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:     9360 2fe0cbcd916e3b298aaf4527bdafb80e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    61446 2654965940d7e649fb5abcfa886a4f51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   163010 9165e588df1065c4d83509125bc1752b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    63986 e20b3398eaf223a365bbccd0fad14383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:  1235104 ef88ccfedacbc52ef7549a62431fe0c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    59352 c81290c1da7258811e9b31d9d62b442b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:    37400 96a0767df52f78a9a5546692ec73e39f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb
  Size/MD5:   280066 8edb68d49b4768abfbdfe791960c7aaa

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.diff.gz
  Size/MD5:  2074599 1b5504b1af8fbe44c4d62bb295b6b159
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.dsc
  Size/MD5:     2324 cfb49d319e8dfdc1e2e06b9a4f703c50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz
  Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.41_all.deb
  Size/MD5:  4507110 65ddf77da17b550ddde03d4eab15b313
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.41_all.deb
  Size/MD5:  1097858 21259d89d5020f37fe3fcf45fe937c54
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41_all.deb
  Size/MD5: 46079888 c42bed702916d7098ecb51bcd5d73921

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    28614 9117a5fc208dfd877870e9847d39e1e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    50502 c13eecefce68e65441f2431e6e54526c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:     2448 25362b6cdee601920fdc0fba64694492
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    40790 8cedc390f9316032200774ded8c7edb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   113554 a30b81e0d10efbbae1a62e68ebc69882
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    43992 b66792584a0b66178adc7a07fef24086
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    54026 70015d3219760077553b85e7d1a0a841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   189516 821bf7103ff386970bffecb3ed757ba7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    40026 20c98bf3d5f6c98eb1bfade564d0f633
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   167752 cf2ebb8e98ab008732cea50938bdf102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    60446 faa4e7d5d0215e35042b6cce5e3e67ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   154564 697e2eb7a49669702c622909839fbe9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   314684 855b49aa7415915d8a935ceedc0b4771
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   105980 9b9f7147fed232c2fc56d90773c5eb27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  1904310 8d7ab13c1355fdf2ccac6291863b8af5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
  Size/MD5:   906822 b8ea119280393d2ecaebbb4687cf3b27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
  Size/MD5:   910098 5ac08554cd7ef8b376bab0be799ee24c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb
  Size/MD5:  7429904 6bb0ad99b25007fe4a3027a93dbb5f3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
  Size/MD5: 23873330 b5e42e61008b93d405b10ed2e37c5085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
  Size/MD5: 24448136 71799e57ed00440061acaa79217439a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb
  Size/MD5:  2340624 6dd4bc0284c87f5b09078459f0957960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb
  Size/MD5:  2339472 47a3607cf5b45685282cbd13e24dcf44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_amd64.deb
  Size/MD5:  1771538 46807ab2bd26adcc2a430b9ef2414733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    16788 3aa5eccb6772c1c9d89396c93c96a0a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   279176 473c8c18b1caed5f000e26d436e59d0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   256916 7307e06f46448b2679381bfce9dd6ff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  1048468 2abd1fef2e34a4dba512bfd840a8ab58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  2103898 e2a8f855a1c71776ef2ccef10b19547d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   164432 4161c56c5aadaf6017a7f5a17f516c98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    10502 7ff5d62d57d1f600f2a941f71118c0cf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    93364 377ddc29f9d0a225cbeccf6024ed3bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    52570 b02078ae7fe65152b70162ed23308408
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    39804 04f72ee8cf83b5cd99e3015ace825094
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    79812 04228c70da1a6612309409b7a90a120f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:     6334 60de3d973103bd26d3dc2f54cefb856b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:     9372 ee591b3f8efe0c8f494372d764cf4a79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    62720 036e650f1e2370ae83d0c6d2e40f0b78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   138626 9a8a28499ccb16f86d4f11be74f8daf1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   115694 ec57055245feb642932298995b1c711e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    90606 a004d2d8d9b8cd7eeb995373ac490ec2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:  1286182 663cdd07feff2bfdc92455eb455e07d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    80596 7c60a6a53aa20971b86a690805a4502a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    13478 fc373244f4655c4431c4146a85caffd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    76278 49121f16220fa17ef334135a8656ae3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    36064 5750191512c6029ce217dd280db1a08e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   151842 052e8c380401bb227e65a4d4cc98a39a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:    53544 03719e52d55c4acb8b4a347d6632584e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb
  Size/MD5:   323446 4c72d0968b1de7d289c2a9130bccbe89

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    21210 9510311672bd693480f110c757a91998
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    23812 fb2e58840c7777436c6228116595bda1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    43872 767eb7ebf75c9096b34a536d6fdb0f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    44474 7696fa8379ed4969394718dbdb28291c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   104802 d7545efcfc8d2c9f3912ffbd5a579021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    49414 a67a49c77dfb15f95d1c6c3c86d42136
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     2362 d4cd0a14a708d6d0990e83c1eada3d8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     2388 cba02365501509ca84c05051a80e4e18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    35308 a1469ff2a99207d5e7f9475d6974dd99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    36728 b5fccb48e3829ad949f6b8a6c72ddf31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    98288 dd0f27b57f8c71899deef1f5e4926d5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   103512 113b84ff4e3f891e126c4ca072d757c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    38468 b249d8812f56b3190b88525606bb3247
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    39218 d85c9a5efcaafedb3f94464f08259c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    44258 4b0e010bb3bbb49cfd58961bb6125402
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    44668 e47d84fcb99bf4def88f19e6dc1015fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   172756 337d97010e6ada5d3e7c1feb3da1079e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   175180 515b1be35422d7d0990551ec6bf52d55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    33748 591142321ec2285d50a92dd29daa43b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    34708 8c68a497c61d5122777023e87f06c1d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   140562 43eb25327db6e7c12da28be7b7047772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   143824 366cc2124b233f830e5c44d49684f463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    51750 58da1629078e7c737c0af3e1b4a649bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    53172 fdb9b5d217e6ae5203e92c80655e006a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   131600 88d5559b4f733ecb9728c3579becaaa7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   139180 8d890bcca576a66d83f513b5734eb053
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   288306 af75c566015a2cc731dd1deb3e570c02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   290702 0ee0a0eb828a396707253197454a645b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   103542 7e8d620147bd6ed293dce46ecdab9ad1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   106714 7040843943185f0be1df1dc01c0adcec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1737778 22b50d5e94b9e7b7ca50824744975751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1802960 150c9bf1da3fd46140fabf504d61a832
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb
  Size/MD5:   917292 61810421b4fd39f633183e92d3804bcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
  Size/MD5:   908720 8f3e333224e56a60ba1fa839a9b06972
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
  Size/MD5:   920736 f9f4cbb6998594af377df1cae94383a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb
  Size/MD5:   918694 a89e836481e60e8295c10568521fb016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_i386.deb
  Size/MD5:  7425178 9aa67fb053ecca3c5c9d475dbed9adfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb
  Size/MD5: 22851648 c97e45392d212f13ec9a96731a02186e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
  Size/MD5: 22987972 5ef2cf592ec596358c6e02b78ba6d592
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
  Size/MD5: 23797222 de5c8b4d5c14db82b0fd0358e74c375d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb
  Size/MD5: 23295450 2952a481c7f16f992e80476df38709f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb
  Size/MD5:  1961980 5afac1e959b044536c20aafd277515a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb
  Size/MD5:  2029996 c2a94101d0d01f15aee853aa49e36cb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb
  Size/MD5:  2067638 e88db016cd8fb015a3223a02475c1595
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_i386.deb
  Size/MD5:  2029676 1b051e4c57eeb4a7034c693d2bbdf35c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_i386.deb
  Size/MD5:  1771552 bf6dca2e16fc4ae2213b39f31668c431
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    15368 5985a726ec469d88b17e97a7789e0376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    15738 2d0fd50c2b93554e66594640e08be993
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   253320 4a7f0bc31462f13f331f4cf893d7005a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   263866 b02e15367a02b28b75e5a56ce8733229
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   220354 bb615e5d0185cdfe6590ecb4d8998fae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   227604 60320bc389867b31674510d251b87031
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1048378 958e7ff17559157fb7a953ae531d645e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1048498 0f4267342167e6957815144d4126fe14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  2092192 0796bd911b3392bc1dca0b650c9fa7bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  2142992 88d9b6496923d9dc8608df532717563c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   156870 a6e477fc7474a29c643003856f25ddf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   152152 2dc85d06b51491c74e02d74f62edbbbe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     9176 3e6f7e5f4f220e2b98cca56242a8643c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     9654 bc27e02955eae9393bc1079d7fb5bcd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    79216 321451ba1310580256925668f53b8986
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    81768 55b585802e7c9629c719732f03395363
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    55086 faebe4925bd54435b1724d760ffe1bee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    56724 2438bb6f34213c190b945f46006c0ca1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    34484 260f16152e779368d5b077becd39c357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    35410 869c86fa1eeed27bef128d6d89a1003e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    85870 1fe5b54f587dede7aa6595bfb871828c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    87428 5145f1eb370ffa6f05b6fc25565e7725
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     6080 9d92923af976a45a27ecde8ff3a948f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     6096 c11277bdc7fae882b4257c2e338b2b43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     8602 d4a9b2aa0d2f952d94b72ebca55a1601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:     8902 073cd3241cc5a4275b2093c6a1c5ce00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    52686 72c5a2aa687c01fb134e35aa71d19b42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    55118 ae4b4d0858dc9dcba24d98285438d284
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   129970 b75c31f992ec4eb18424df3e54f6494a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   132972 0f09435d090729a7461db1de834383df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    99870 5c3780f614be1b33c5fbcb3b9ed3c61d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   101172 840414c7441733e7e25728e7ee750a27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    79566 721e95573132143fe0a3eec5351b185c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    80934 77721e781b439ca031e0270591fd261b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1394954 72c4acf78619059a1f75147e17436f46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:  1398080 320a65e4d464538828ad11356f4ee54b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    69150 85299c42587a91be5fee41c61b35ec45
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    71082 8f0769d4a009dcced37d12dac82a35cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    11424 bf7ab78acf84524d9add2b6b0aba100e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    11980 b0d76683fae8ac4c9f6517a4a7933960
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    62478 52f70b40e9a2915afe11bacf3d8d5d29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    63812 241cc60afc04d861a7d947aa400d2b37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    36004 689c5c5aba993fc9e931702f3475fd01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    36520 646c3c18fd18b4f2bbba1f38d8342d23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   127286 04af22c9c526bd8878af771b69024ef4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   131322 ae3f531a702b22855728f15409735da7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    46806 92291f58c9629b44abb4f44aae7beaf8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:    47566 d709606c6c03b1c712e5dd837b4cbffc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   311918 e2e20b3e2ea473764b5e566ef3727bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb
  Size/MD5:   318712 8db371735ac5251d1ca8b97c7fdc6e84
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.41_i386.deb
  Size/MD5: 21532894 91695ac9456aa32e4285913d16d4953f

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    23234 f44fccc1862958c73af06c97ee5d4b26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    26078 8b9e941c2ac45c4d8fd5944658f5f248
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    48586 e5477df7a5cba10af26be502f0635c21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    52028 d0052d4d1c65c5d38c1477a3bbfcc94d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     2326 f417648675e7acfa5867ee8958495a2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     2512 2bdc4d135a4b6ab0b7454033c56e81d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    39146 36c6d844177651c98a32a1f4de9bac47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    43160 5cccb4d4c7a365b06ec59d94c5096b7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   111460 637701f6b21946824edc42e6a6b3566e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   122264 bec36c6b8274b8afd9d720999bc1c699
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    40398 0499fd639f86c20d0a7e60be731ff9f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    46876 be7dabfbcb0a7566e3080c3772462fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    28058 88db7067a260a6a08512198011679271
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    29044 f4a7eddc497b03169a44c72cf182e97a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   209728 c4f462d5a06674e080e992e32f4d6cea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   225678 ee2a0e3c443723a0ce97d8e970090f84
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    44592 f88f56ae03ae05cb79f0319eb1be4fc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    40180 026063484d20bbe1fbd0d30fc777b102
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     1960 ce37409736c072d6859020537f966bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     2232 444d141dbf7a0be30f683008105e2454
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    79296 6202508d92e6f97f32da0d7e8f8ccb3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    86610 2c60ff37a8a70308a2a9498bc561d3af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   110266 9be5a8cdfbc2a405112322faf498dc9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   127800 5132a88c4c447ff1fb9638e836b11010
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    55672 57b5ce26bba975e81280cb4c8ab7b76a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    61918 54a57f37db597427da88933efbfd8dc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   141126 2eee122e08fd74b2c97f5c84ab34c5e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   158554 c88ff46534673a44bf0a44cb01ab8db3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   314558 f849928c8ea52842ede21b5923e4a84c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   289932 24b2c911aba6aa8d0b519e3a71344e6f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   113202 a126ad5886c8950e1770e9cd985ba147
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   116438 16d3713f122c112c3804a247e55c84d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2052254 d7284aec42efb2b79d629aae36f85b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2771922 717405adf1c494b10f007552ed3def99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:   912460 927a75696a3c9731b40dcca42d1b1b49
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:   915104 b7e1aae5fdf896de9b00ffddba73d6ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb
  Size/MD5:   913878 d66779cfc21da3725638489f295481da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  7445508 83b0a2ec311bffc76c0c1f364c74f0ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5: 22721046 a3b7652ca9a89e64b17bc2b7aba45b74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5: 24606868 0d76b8ed91944300c917b835d79c47ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb
  Size/MD5: 22428258 74495ae230394d9d39fca39f7ef71967
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  2043316 f88b494bb78dad7ec7fd38038e9429a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  2590132 f5a564fba2ed0cadaad735691681f13f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  1969568 2d93ed6141d44cc0a13b3530828fc8f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_powerpc.deb
  Size/MD5:  1730182 f90e7c905770310ff4bf91369eff5fbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    17430 ba9deca2f2c5bc6af6922edfa3a46936
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    17362 0be7fc3d49f8003e5c1fa653d1161cb1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   258074 571823d4d6a5a59bccdec424b1a79e74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   297936 a1671c84513f9ff6c9bfec5a77516659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   239038 7815ea92646f396243d8ddee08603f0d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   266530 e6e7d4fb571dc185f81b2d8750347fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1048482 32c385975d75dbc9881f2588eb4f83f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1048610 e74f5458086998989e79cc13eca6f466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2098450 80794ad9682a8e960e65a65fe211069f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  2331916 11f129cf828165f4b8653e2f6c041d0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   233866 14d512283e6cac9b56106e3253712ebd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   214710 2ae3df298309c615f4cbb9b0c313056b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    12694 8d68131af0ff7b1265b116ab1abb69db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    13316 b38627dc99b26991cfb411f010f95ca2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    83240 a5efba2fcc50681555c30b1358a0813b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    97176 14b1ee6592d0b2037ccfac07e1fca4e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    71166 8aad18eeeec75a9fc1c14e3d764dbdfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    84196 d90f611dc950e62436bb5465867302ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     6348 217f6e379d7ef92f881460d04b9ae10e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:     6880 008d2e8bc16a6f3b56f47a70c2dd7c8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    57004 e1448478824a5a6c01e0c4b51e163659
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    69202 197a76821fd4d7c0f97ba60131c20677
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   128614 c0a55e944a2493c00b7a1c2c3dc9aaed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   156242 fe908c53d51b221aef61870a5f479d0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   109768 bc43c9322049dfc8bc15af006551baff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   133044 7d49815adeecf9ca01b9821d86970335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    86622 421ac3dc23e77ba944dc70175b8d2b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    94816 d2db47cfd8b715c3691099450a33411c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1511576 521fd9a273bd7f525ad183e587387ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:  1521686 284733f627766c212367d3d7aae43d4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   101308 ceffff4737228e697b3e8c18a37b908a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   115550 a632cbed2c861fc432c4550ad4aff373
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    12198 8dc73bf06c095d525f3c955ca00cd1f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    14284 a1f89acfdbb4cab89652478887aa18d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    84666 9cef62054edddca2128fddabd5f5077f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    87954 9dcd7c6d8265dee5919b110870eb0cd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    37284 d67d4df023d3c5d683440fadaab1ee9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    40252 fe638331efa7cb659b60b9de39019291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   140002 d27a0c7d623c67241b1b58c6ab1cf267
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   161498 653ef8786d0330bdbf47d0b8d7b2f1f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    49992 e4cf0544fe424b61fdfdbddc43f17fee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:    54866 f34dfa0f96aff8902a3ac104a4f904e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   308222 644d7e2d9b7cddcfc725bb7198d40367
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb
  Size/MD5:   330220 d6e6e30350819826f543b35c43ebb79c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    50722 25643d1adb4dd6f860d836852fb30a64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     2388 73fce6a2d5a167901d758eb79ab19de2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    40666 2ddd42df519917694783f3331845b06b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   112216 ed1d7424f8eda91a24c8f6a21310ae56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    41748 3bb8746e309a474d319b43064eeb19d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   105100 7828fa5edaedfea3c3ea817196d8bb11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     6860 9b2747d379625a26fa7c7b9fbe79858e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   147574 0914e75619fedf4477f90610029aa592
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:  1840680 cd1c63ff8e8686beb478b9492d0dbdb5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb
  Size/MD5:   808630 8becdc1b19ab796fb770c747bc7ea9eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb
  Size/MD5:   806528 8bb4779b4e8975fae3d2741992cb1539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_sparc.deb
  Size/MD5:  7424836 5ba8a5585029e847eca4be52d789b91f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb
  Size/MD5: 15628650 e249d211bfcc2561e00d746717899c78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb
  Size/MD5: 15289880 a3d84efcd51a5c15be9258187cc5bfe5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb
  Size/MD5:  2172656 dcc0f79fa168ea68ffc61a9a49acaf0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb
  Size/MD5:  2086564 75b33d70e4fc138a8de0ffe2fad093a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_sparc.deb
  Size/MD5:  1813464 a727069987de8388404ab155492ce68a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     7400 10af53789fcb4047abc533fe980f8387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   263978 2017f5523e1cb92d41e45ecec5355079
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   229200 ac4a91fd864a51da81b2049bb79f9171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:  1048438 10d391b17cea2f7d8f031672f5fe0df0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:  1921954 11c18c31b7004fbddb995068e673fd4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     9910 0f91d879eda7a5e24531c8f749187164
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    40352 29678c338db4eea37bc72163c5c27b3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:     8718 a37ffd230a9981ab0c346401ebc30482
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    59380 f751c8373f59c58c280d94fa86c2b828
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   162876 389dca490f28b7f7ad9f19ded7665cd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    66648 a454526e3ef39da43045cd246d18d39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   855794 e756d9e85366386c4cb3ee0b075f5d37
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    51820 0b5fce077f8d2e5970c2679236dc3dd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:    38420 8f97a23ee87c907479cb19e471916005
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb
  Size/MD5:   283100 60d3a89b47183f645b78b5d1107c7b5b

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.diff.gz
  Size/MD5:  1565964 dbaf53a99adc1e8785da9cbb150801e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.dsc
  Size/MD5:     2472 47dfc615dfa2e15eb5094617bcb4767e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
  Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.32_all.deb
  Size/MD5:  4877398 8cfc2d5cbdd951ffd2fa434843b4bf36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.32_all.deb
  Size/MD5:    85092 ccf3b4417e99e717fa7839c1de6b3f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32_all.deb
  Size/MD5: 47820380 fd6f9228289f46c0d337f3ad59fe15ab

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    24492 7bbb6a157c8b4b5f0910a867d8fb6b19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   202074 eb887321018340c061e7291a6f62be38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    39344 4ca53051f5f5ae6de5839ce1297207f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    50908 7edbd05d91a90394fc4c2ca0cdfc7c22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   187504 117c8ddfc16ac2313b2408d501c8f434
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    34906 a38df2ab16b4f13086ea0591f8d35438
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   644406 6e33794af6da6f574a383552e9e897d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   174680 7a67c1e442d86bd89fa584f2430623e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    76422 a2687f1428a494398be728161f3d6470
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    57878 12916742f585fc6f8b92cd6dd94e1fd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   140012 848ec2c29a62a88e6c2b07d3b4a20d11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   277482 86a3e8c6c1c3f262f6cc28cbfa15ea56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1905402 21e71ab6b1fd523eb0be4f2290aab63c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_amd64.deb
  Size/MD5:   858156 803a187c28bb8f0b0e87872596894a8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb
  Size/MD5:   857582 cbea9bf84d33e965b202698b05fd35a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_amd64.deb
  Size/MD5:   858634 279d7a23a1bea89f671844c1a9338dc3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_amd64.deb
  Size/MD5:  8128562 3cf69848ebf0efd00057fcb628cc72cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_amd64.deb
  Size/MD5: 23066252 d7aa6e43692796eeee8e6cee541d776d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_amd64.deb
  Size/MD5: 23386118 33278d4604a35062b689ff3d1b89927c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_amd64.deb
  Size/MD5: 18427560 e2ce91d927c1b0737b3e79b84291a98a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_amd64.deb
  Size/MD5: 18698840 07697da5633e9aeb66600032f3fdef50
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_amd64.deb
  Size/MD5:   668162 5096377aa743b1299c83a69a027a31d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   246422 9238f0a5fc821f1cde73599ffeed8afb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   144474 51dbc7175f5c04d71fd6fa79c8eaa9c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   225008 ee36fa3988d06a4510419ef134ef27a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1110528 985a54edb8e59a6a5d36e2b9b138208f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1754792 6ef2cf009aea3522917bbd5250eac7f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   140920 210137898aae8a150ef6ce211f90a1f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   163304 dde7038b80a04c02221f0a15dafaa665
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   265728 afccb6d244a7c26d2ed2bff9520f38de
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    34298 0e74159dd141ee3410b5700c9f0f7214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    38432 56b4cccf93a57620bde9c698ffd4bb81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    67680 a1ff1f4b49b1dcc51742e022ad43ec98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    20962 318f28a79d4cc3879fc915913da1a791
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:     8326 225dd627cf090ced60263d8bd1c157a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    54580 c8eb2608c5ba1d36140fa09b5301cc7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    86014 c1e8d3e3747a03e309dcd5ad2a5442c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   322570 09da047475c27276a278e2f014d8be2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:  1046844 3cb54d1dcb9ae126ab50f0da417122da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    43976 ea4b2eba2374c3bb7f59d6b624fb3ca1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    12010 4c633de1d761b119b8b7aeeee0d632fe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    61916 dc0c694f628844c4cdb0bbfd58b92634
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:   377816 8c30f011d1a85e548ee4f14d3f4b4bf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb
  Size/MD5:    66658 1158b7ea9fd8272d28b1493fcb0fd3bc
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb
  Size/MD5: 23126252 3dbec8c2327684063ed3cf0996cf924b
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb
  Size/MD5: 18477824 4db252af56f0ddc6f0a51d039b5ab619

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    20322 d365c3e10f4dfc63c6eabc65bfc2bfee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    22882 825d0dfb3dc1decfe5e772e4b101741a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   210062 703b0167f46257bb7d03e3ac8b2f57b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   212238 3a430d2e16e4efbfcb5cb07057de3427
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    88694 3c772a6afacefa3e2242e1725c7755ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    35620 0a08fcd1eb13e70336432c9fe15dacd9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    37730 f5fc6240e18a5ab52c82446542238542
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    38408 2151d52af0c5fbb1963a1e0dd5259718
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    45648 c5494d90e1044f4177f9861a19ba8ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    45798 3b6efbffcc4bbb6a3a85c85c035cb249
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   179464 7ba01975cd4942eeab584d254e315ed0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   179828 1e218336e370b59d65daa3efea59f0ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    32104 f8c0cd231b3317e4860c93ab69925d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    32422 47ce242a541ba8f849249e5142983f5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   648630 f04cecba184c2d2ce738c618b4c01bde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   667440 6fe6412fd426d10ce19d40259af5e96b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   178190 87051c9f16a48f23d46fabd85b08ce73
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   181278 d047391967cb49e328fed780e57bb131
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    72396 aaa00e702843506a6a1232e14cc9723d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    74048 868e57d20d938d1e4295920dad2f2d26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    53574 bff8e81c4cbf823e8ac40f54644e8328
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    54778 d641c63917264624cab13ca6121e3e12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   129180 7fb84c6ae57ac34db3e8614c236f8ea2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   134868 148faa30df1b06cfcf00b489d357df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   275936 aa540d240f1932d7bc31085911bff171
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   274972 97c1518f800ea8ffd8fef3277ddb2be2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1815890 d3b84df947822d17372230252ecdca36
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1886620 c35948bf361eb4f70588fdfb89743a8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.32_i386.deb
  Size/MD5:   837592 37c22ab4e3da16f84acfe108e91bba1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_i386.deb
  Size/MD5:   846982 128a98cd7b25b6448a822c06733f44ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb
  Size/MD5:   839978 359139ad3c28bc9e821d7cb4298092fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb
  Size/MD5:   850478 028df4a5999f31bbe75166030e109385
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_i386.deb
  Size/MD5:   844198 5ed1d000a16184bcc838320c52834c13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_i386.deb
  Size/MD5:  8118566 0cb9ce07946491c856d8073d852a05c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.32_i386.deb
  Size/MD5: 23747504 8ce233852054ca216613e3f3a3e57953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_i386.deb
  Size/MD5: 23812978 c2124313521e2022d56176f9ce8198c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb
  Size/MD5: 24375930 40515fc20df8c8bbbe181055eeba2bde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_i386.deb
  Size/MD5: 23867064 acb627f444f36613b31e178c557eb8c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.32_i386.deb
  Size/MD5: 23587938 1a3899186b5d2871019c0f64ca8fe59d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_i386.deb
  Size/MD5: 24166626 e97ecd27cd0d9ae2cb2da7c4bcd6e1cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb
  Size/MD5: 25657964 a39cac61a38de189485d7785a913a7f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_i386.deb
  Size/MD5: 24393184 29691b8a38ea72855b071604a6032ad2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_i386.deb
  Size/MD5:   668152 83fbf6c9c8f182c59bc2a7c71386814e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   244602 de260651df7c2173aec60c0c15f34e31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   250128 371613968e9263d3a7634f322865c52d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   132548 fd7416715256a4614409204b46e6a703
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   133082 d36eea857c71b7576708ee17ec660cdb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   213186 543213b501e2aff2a9d7ba6300ddb84c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   220602 59628ce38ad96149822299157c7a8ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1110416 1ee57583e74115c9350866c55ade02cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1110528 2dd987e43dd8b95fa011fa4284b3a8ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1951366 df5c47c9222ef066bf97e7c89f60f5c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1974714 ff29ac6547e01d926c4b253438136a9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   149852 802f9dc122ac0cebfc94ca7db42db0f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   142492 03700387d2f82059ce5c630b341be02e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   160732 229129daccdaf81f943f880214bf0db3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   161932 cf99ec9275a2a2156f5197c2fa7b5af6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   252946 65cb9bd7d36fbd3cb7258132661d764b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   255518 a8c85001852c15fe6f3eaee18b56bbf3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    32766 ef56dd680bc61a0315023ed09b8aba48
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    33332 58486f96da6a354b93945c13e18afdcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    38030 d65208a35c4e2c472eb4fefd3bdb9008
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    38304 cbaf30961ee6a6ae8e52507b143417ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    81852 a33e5995ce0e1f20a819ae29ae3a68fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    82096 701a0b59664e1534ddfeacd7787db751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    47688 3b6901e7171cf7f17dad65afa59b2387
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    47718 d9f07f4ffd9e4e03f97903a2198bf312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:     8262 211358ff43ea8eec720b7460954d3a7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:     8496 a901401a2e56fe5e9ec176a169b151c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    49952 071653c73617ee0d792580ba747542f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    51874 7407c57c679818222a11de597e3b97dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    78852 6f03fb2d4a771787c0ce05a9dee9a78b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    79490 3b6d974c4b6ccd4abb061dead43228ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   322546 576d6158962ed22020003212b1d69a4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   322574 19f5305bac2241bb943c3a311cfd8949
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1362506 4136e388409afe1fac07a65e4a905e63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:  1347998 8bb5f119264dd8404139c68728620400
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    42454 dd3928fd69ec2600ce72262609e62bf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    42226 e9961b87ef9e7836579fb98a8b012036
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    10766 79f43b46f2a5964212615df4278cb671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    11398 13c023efde5699988a660edf1bc4effe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    55986 818a768f789118a2e230f02814ccee07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    56894 a95b43adb1d7c38a345d2ae6c0d99758
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:   360272 2165710ca78753041b68faa06e2fd6f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:   363224 cb58c41c58379d43b0b72e7ab8127463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb
  Size/MD5:    63168 ffacab575e4656018c9f9893623b858c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb
  Size/MD5:    63822 96a875eae075925fad17dde480adafe7
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb
  Size/MD5: 23844470 3bd0cf01bdc633260ef0d310c00f2ffc
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb
  Size/MD5: 24184730 f4b2abed85345ac1054717b86b587cf5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   328858 d6f5924f4e46394f3f8b0255d05f537f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   325600 ab19f82d372591331f9964a86c73d841
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    41188 8b66f7291f4a2d261ddd4ba8a93f8567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    47450 bab266d30c1b8dbcd9dc3ef168df29d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   219678 325f5837771c9638b08dd3eb30bab314
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   239174 50fbf4f2acd9dcff0fc25d1266ac4c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    43652 0b28da2e498d294896670e9eb12b907f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    39780 300754124c0d20b61f382004d4e058a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   717792 ffe8ceda1b479995af571081878f3f07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   776476 e54e5b90d9ca522f68f6a45a716ef5d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   205066 3958102c34ff26f761bc3f45be13ebdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   209730 90c93b39b98c6b13723fa7a1fbf6ffa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    59218 b82dd9ffdd59e5908ce712dacda00ae6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    66858 6067376216b513e3995675baa0b5f82b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    64204 798e06a268e472b302ac454923bb8fff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    65326 9bb7b418effcabd5475064b802298513
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   144018 f89fc6a4bde46e09fd834ec2c1d0be34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   162726 8783bd1c8e200777fd0e15cc56fe7e27
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   383360 7a9030fdb88ccbf2e89ce3b715573e22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   251804 a96beb008b4c309fea0b2c70fa4a0701
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  2157386 6eedcab4ef93369216268e2f8b0c26d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  3083266 6c385c18cb2c37a7daade1a05bec7f04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:   867372 b754e4a9e0afa690e32edd569293e9db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:   872512 90df82454a635f1c87711ab7153baef9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb
  Size/MD5:   867756 f9a2940c66d49b3ca08ed5727f289a6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_powerpc.deb
  Size/MD5:  8150058 fd6f76d544b89ef32463788c42c5c2d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb
  Size/MD5: 24516198 a2f8d2fc427fe4cdb83ea6601e5ef3e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb
  Size/MD5: 26857866 2bb21d740c71e6e88e1ebd9e599ce242
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb
  Size/MD5: 24217722 2f3a2276e62c30a7ee1bcc4375b2e5b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:  2127364 92acf167bdd7d6f1e45334ac47ea30e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb
  Size/MD5:  2853718 1f3937836ac7988cfc8120fa1c8f3f0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb
  Size/MD5:  2049008 754fb343fde63edba537f4997059d246
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_powerpc.deb
  Size/MD5:   644216 aa89e704afe7bb649a3702a3e80bdbc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   253014 53f79f58e8c8c8c6a91f5a6fa68b3323
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   295090 27b41c8c7bce8577d2fc92ee91ff02fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   155552 948610c5856311a389cc24147c51b4c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   168440 0ae30519a5c6845c1df222dd0997a830
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   248186 10ab9437d64b36107f135d8b1e8384a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   279958 a2a840b34ef74ba6ea055ae6ed25aa68
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1110518 cdae9930bc591ed0d464c0e627ce9fc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1110674 cf7767bcf24b10a6468a001cc61a705f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1951232 50acb8ab3ce0c1068b7db1cb83c8b803
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  2253534 7e377ce517ec668fbdffdf8cf68bbb8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   233498 a911deb6f677d23573e2c04d21cd4c0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   223084 d1d5b711af7b606cc3cb152cd2b302f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   172826 e224814b4f4cb3a4857ef0bcf1807660
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   205452 b7e452eed99d75a3237cd6af0b652751
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   280976 36b2890d2776223330cb998ef91fe7a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   316592 6058abd33a87379478812445a4ce6152
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    44654 429c32a7686b6994e51008ad510addef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    43404 2b938cd722e60e0c8a7bc162d9c9b23b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    41214 9d76ac755e0135b9ac5929f737d8df92
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    53676 f9d8fb50d39d9533195aeccfde6aeb06
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    72808 7e1591057c11080e073a7d1308079e03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    85286 408f3cca715bdbadedf3c88add2d7942
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    74538 9371b8ecda2dc38409eb7f5e81323382
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    29716 915f7e92919e3e5f6a714fb6a764e7c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:     8396 6fff7a2df52f845977fb0391065c9eb4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:     9876 1bb149a422eecea6437b3096455a7214
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    56160 3b23cbe3a708bd41208df683665c99a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    67412 b805f503e4e4a9172093732085ee3258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    86632 65853e2605f97918c2da7d3714d47f9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   129216 02647d33297ca3a79309e3d85c7af63b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   322568 dfb941aaf4550bf6126c0169f83258f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   322594 4baf1f3fa8df218422fadab681fb213b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1415796 56f376a091bf794cad12803e8ea9223a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:  1345418 d86ddf950d422e5dff25b4ff75be8be0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    74226 ffc5e0c6c3c9ba36f8a70bdda703ffd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    83236 016e73b6c71ea3e6ce50fc6e9e400733
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    12016 38db6e08e04535827c310f6f3b75bb8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    13944 59f761c4730861063999252fd9c7b3f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    78348 e105eefca5ef971dfebaa7db9922fa7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    85460 13a378acfc0739831360f256098c6e2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   398178 14adf5249c5f2b7b697ee2951e65ab6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   445184 0014efb118af6d57ca7012d50abfde25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:    76714 e53854cc5527187805a655bd505e4fcb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb
  Size/MD5:   100182 5de41587783ba1ceebcaca202d46bdbd

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    53734 6adc5476b8288e943d269fe136f9597e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    42162 7419be9e0f5436873f2a40e52c1afd31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   211714 1d9919982182d8ed7578eb9e9c4bb6fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   607894 d46f67e29a5655fde3a34b4148e34b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   142712 5e8e8dbf4cd995f76e17b2fbecb04364
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    51446 16795f24d7cdb9fa4021e2a9c2f5ddf9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    37416 d33bb0862b56b544342582b47d43c5bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   151158 048512894c8d13521481dbd2eb596c70
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:  1930624 f875b4fa41f898441804a75dac77a6b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb
  Size/MD5:   779972 fca011328622db95da614823eb859877
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb
  Size/MD5:   778754 2a07efbbbf11de98f41c6acaf204d688
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_sparc.deb
  Size/MD5:  8120614 63034f7095956cf9e0482a70f17b4268
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb
  Size/MD5: 16954948 4118b2381a068300bca6dbd218274359
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb
  Size/MD5: 16591664 75cc0965716c29a3fcea210c9e9568a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb
  Size/MD5:  2263152 880c4d7bc6a681ea4d44a6422b470bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb
  Size/MD5:  2177076 96a928cc6852bab2880404ee864b8513
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_sparc.deb
  Size/MD5:   699392 04a5aa594fd799d6d28d1e448082ff53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   264350 70461d55e370af1410e7076ee7707293
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   156580 d912fb65f3dfebe6abb54731f1482469
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   241030 8e8cfa59c4eb226e54508975e86ae4be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:  1110530 e5514e1ad110fd4fda4bd241e89786ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:  1571944 468cbc5568cd30adf5c7df1c2a8b717b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   180396 b0cfe237ce9422954dbccc5fdfe083b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   310090 fff041405cf72a7036b2108c5927d687
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    39670 682731910162d545b9de9f43a94303ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    37986 d9c40538f074c1b736fa85436bb5c267
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:     8646 5754f2b90039fdc8828d72e5a11f0b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    59416 bb6cb420320b901278779187ccda14dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    90822 fe71fffbab34ef164725a453777bbc69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   322568 eeb3653225a6d79ca5439c35016a0ed5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   882448 1c0cf5b18dc1b87f6d492c95c2db8631
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:     9828 7acb6badfb2aff16e367c3f41138e8ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:   290228 5a13e5423896527a1198f5ccbc13152e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb
  Size/MD5:    54800 878d9b94c8b02143f8a84063365fd340

.

CVE-2007-4849

Michael Stone reported an issue with the JFFS2 filesystem. Legacy
modes for inodes that were created with POSIX ACL support enabled
were not being written out to the medium, resulting in incorrect
permissions upon remount.

These problems have been fixed in the stable distribution in version 2.6.18.dfsg.1-13etch3.

At the time of this advisory, the build for the arm architecture has not yet completed. This advisory will be updated once the arm build is available. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-1504 security@debian.org http://www.debian.org/security/ dann frazier February 22, 2008 http://www.debian.org/security/faq


Package : kernel-source-2.6.8 (2.6.8-17sarge1) Vulnerability : several Problem-Type : local Debian-specific: no CVE ID : CVE-2006-5823 CVE-2006-6054 CVE-2006-6058 CVE-2006-7203 CVE-2007-1353 CVE-2007-2172 CVE-2007-2525 CVE-2007-3105 CVE-2007-3739 CVE-2007-3740 CVE-2007-3848 CVE-2007-4133 CVE-2007-4308 CVE-2007-4573 CVE-2007-5093 CVE-2007-6063 CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007

Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-5823

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted cramfs filesystem.

CVE-2006-6054

LMH reported a potential local DoS which could be exploited by a malicious
user with the privileges to mount and read a corrupted ext2 filesystem.

CVE-2006-6058

LMH reported an issue in the minix filesystem that allows local users
with mount privileges to create a DoS (printk flood) by mounting a
specially crafted corrupt filesystem.

CVE-2006-7203

OpenVZ Linux kernel team reported an issue in the smbfs filesystem which
can be exploited by local users to cause a DoS (oops) during mount.

CVE-2007-1353

Ilja van Sprundel discovered that kernel memory could be leaked via the
Bluetooth setsockopt call due to an uninitialized stack buffer. This
could be used by local attackers to read the contents of sensitive kernel
memory.

CVE-2007-2172

Thomas Graf reported a typo in the DECnet protocol handler that could
be used by a local attacker to overrun an array via crafted packets,
potentially resulting in a Denial of Service (system crash). 
A similar issue exists in the IPV4 protocol handler and will be fixed
in a subsequent update.

CVE-2007-2525

Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused
by releasing a socket before PPPIOCGCHAN is called upon it.

CVE-2007-3105

The PaX Team discovered a potential buffer overflow in the random number
generator which may permit local users to cause a denial of service or
gain additional privileges. This issue is not believed to effect default
Debian installations where only root has sufficient privileges to exploit
it.

CVE-2007-3740

Steve French reported that CIFS filesystems with CAP_UNIX enabled 
were not honoring a process' umask which may lead to unintentinally
relaxed permissions.

CVE-2007-3848

Wojciech Purczynski discovered that pdeath_signal was not being reset
properly under certain conditions which may allow local users to gain
privileges by sending arbitrary signals to suid binaries.

CVE-2007-4133

Hugh Dickins discovered a potential local DoS (panic) in hugetlbfs. 
A misconversion of hugetlb_vmtruncate_list to prio_tree may allow
local users to trigger a BUG_ON() call in exit_mmap.

CVE-2007-4308

Alan Cox reported an issue in the aacraid driver that allows unprivileged
local users to make ioctl calls which should be restricted to admin
privileges.

CVE-2007-4573

Wojciech Purczynski discovered a vulnerability that can be exploited
by a local user to obtain superuser privileges on x86_64 systems. 
This resulted from improper clearing of the high bits of registers
during ia32 system call emulation. This vulnerability is relevant
to the Debian amd64 port as well as users of the i386 port who run
the amd64 linux-image flavour.

CVE-2007-5093

Alex Smith discovered an issue with the pwc driver for certain webcam
devices. If the device is removed while a userspace application has it
open, the driver will wait for userspace to close the device, resulting
in a blocked USB subsystem. This issue is of low security impact as
it requires the attacker to either have physical access to the system
or to convince a user with local access to remove the device on their
behalf.

CVE-2007-6063

Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl
handling, exploitable by a local user.

CVE-2007-6151

ADLAB discovered a possible memory overrun in the ISDN subsystem that
may permit a local user to overwrite kernel memory leading by issuing
ioctls with unterminated data.

CVE-2007-6206

Blake Frantz discovered that when a core file owned by a non-root user
exists, and a root-owned process dumps core over it, the core file
retains its original ownership. This could be used by a local user to
gain access to sensitive information.

CVE-2007-6694

Cyrill Gorcunov reported a NULL pointer dereference in code specific
to the CHRP PowerPC platforms.

CVE-2008-0007

Nick Piggin of SuSE discovered a number of issues in subsystems which
register a fault handler for memory mapped areas.

The following matrix lists additional packages that were rebuilt for compatibility with or to take advantage of this update:

                             Debian 3.1 (sarge)
 kernel-image-2.6.8-alpha    2.6.8-17sarge1
 kernel-image-2.6.8-amd64    2.6.8-17sarge1
 kernel-image-2.6.8-hppa     2.6.8-7sarge1
 kernel-image-2.6.8-i386     2.6.8-17sarge1
 kernel-image-2.6.8-ia64     2.6.8-15sarge1
 kernel-image-2.6.8-m68k     2.6.8-5sarge1
 kernel-image-2.6.8-s390     2.6.8-6sarge1
 kernel-image-2.6.8-sparc    2.6.8-16sarge1
 kernel-patch-powerpc-2.6.8  2.6.8-13sarge1
 fai-kernels                 1.9.1sarge8

We recommend that you upgrade your kernel package immediately and reboot the machine. If you have built a custom kernel from the kernel source package, you will need to rebuild to take advantage of these fixes.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

Debian 3.1 (oldstable)


Oldstable updates are available for alpha, amd64, hppa, i386, ia64, m68k, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc Size/MD5 checksum: 846 4503eeaf9e1a21a9f220e2d9c31e0123 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc Size/MD5 checksum: 1191 bfba4b91bbd166d14d0bace5ac137715 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz Size/MD5 checksum: 1124155 d0e37e157fd2c4a9889222377ae6a956 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz Size/MD5 checksum: 18572 fffdd006af1f26150eb6131f10c14c8f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz Size/MD5 checksum: 73206 97e4fadb9612c1a9ce969a0cbdc663f4 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc Size/MD5 checksum: 621 fd5cf0a4b08aadf72cedb8029390fdeb http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc Size/MD5 checksum: 1103 27f8b65b1acae74eac82f6484edbc5e5 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz Size/MD5 checksum: 44625 4e68e046835cd0dce3ba2dc096f21924 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz Size/MD5 checksum: 32565 406db278e655291be89254da5a4e15f8 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc Size/MD5 checksum: 1013 defcdc70dd9d969ddfaed2819b341758 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz Size/MD5 checksum: 69734 a5e62e3da21f1e89e1c7f76508de9673 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz Size/MD5 checksum: 82008 c90b3a12c9bf77807d0d5c3ab6cf1567 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz Size/MD5 checksum: 22997 75027ce480514543ad6d565d43890a3e http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz Size/MD5 checksum: 32414 676fdb7a2c0cb66cd6c13a75b836f755 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc Size/MD5 checksum: 1036 088234b948dd74a6c869f743a5346a54 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc Size/MD5 checksum: 812 e12f4f68ee249f53bab5b4752d6b2795 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz Size/MD5 checksum: 96384 bd4d726f97468d6cca1139cf80b1342a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc Size/MD5 checksum: 1047 80bb021a47b74d6b1e486c2bba6c55b8 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc Size/MD5 checksum: 1002 0a956bc9d48251885d52d4b4d4b07310 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc Size/MD5 checksum: 1071 39e866b6617c57f4acf7e06d3b7ae82e http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz Size/MD5 checksum: 32434 ee1ef40c64f09bcdc25d9c9b7ea325e0 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc Size/MD5 checksum: 874 9db0c07fe9a8cc114a82f3d4f8a209a9 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz Size/MD5 checksum: 43929719 0393c05ffa4770c3c5178b74dc7a4282

Architecture independent packages:

http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 34955480 ece884d31c0a9bd290d467f00973252e http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb Size/MD5 checksum: 16650 2304fae6c3d145826acea1403133ef98 http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 39758 12ee237ef5816a9c1f87697a0397802a http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 6190062 e7e672dd30a416f98fb8dd3ead7e938b http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb Size/MD5 checksum: 1194926 dfc3e12e6e7739c91c17e150a7242fa2

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 238146 8dd62b8c39cceeedd5efaa4b2eee4582 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 232626 0f789080227336bd274f4ddacc4a749b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 2765374 6f857f2bc6f2f0d5a94a98ae814c4e87 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 20094120 e0a3941fdaa513458f54b78e5b3ebd41 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb Size/MD5 checksum: 20242970 0944d9b857e2383f2748fab122de3a5d

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 225228 fc7e590bc877da3505ee3442409bf8ee http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 228186 4663c6daf166b5559e408795f44d84f5 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 12579110 41c47936fe7cd1bb8e28177cf282e957 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 231428 dfdf341727fcca4af9ff41f7f0046e1b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13238846 51bca8a45157f119dc001e786e325cca http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13063162 14486d83aee59b7616ff63de003340ac http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13275762 767dcb70ca259ff0dc07f6cb8351a83d http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 2728264 db7534ded22b911afffa5413d540dbbd http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 226722 33c904e9fd0a2f754f0d5aed640a3bd3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 230322 917d95bec917d2a7588867f81d88a2e9 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb Size/MD5 checksum: 13082028 78be67d79a13baba4a6c798624f7f818

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 2820206 0a14c1185bcde28d0a97eaeef9e11e3f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 17550802 fabf823c16fcb3e0bbf69d0081faafd8 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 219244 ff1d717d7b3d1db40c96d15b96b8a447 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 18374164 e088d77a7e64efa4d825416f94fd5db6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 220054 5e8db88176af86cf5d5968dac2816ac6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 17020158 1e3f2fc9f9764e1823054df8abde860c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 220598 e3419d467dc69e90e2db720c519268d3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 16110870 cb91278b4861aa27da3555e3ae05a842 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb Size/MD5 checksum: 219758 ff98c244a5777bf1cb9d3aa42e92035b

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 258700 b406cff5cdfce0b1ebb0999b940bcf77 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 14079400 b3034d3d756026061d6d1ae64f7670ac http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 226622 89ab2fe13383be55139f779983e76f56 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 228124 0232808c2f4af4679ff387fd5aef30c2 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13238830 83c9fa536a5039d9b7faaedd55c0d2df http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13208166 7d76aba45eeea785e68e144c93f8fa55 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 231474 a9af96e38de18058a0bbb855ed0193f3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15558172 1ef83fe26c46d25f209cb0a76140c0e3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13236626 fad30247937094d606a01d53a2eff086 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 2728376 e2538d185c863ac7adf9dd41ac73f83d http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15397692 580feea340f69d04fafcd052268bb314 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15173410 f477356acda36ec633c3bee285794377 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 2784978 76f4162d37d785b5e0648435936774f6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 263456 3ddcc23d88f64f8a185c3a3dc4ae3402 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 225052 c266db2ed1f497b91c8202c2e9511bd3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 15282426 bce3bfbc0e6aede5dc503b37935b050a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 230266 2172a8e3ff5107cb582b5a31111b904b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 258222 e02e548b571117fa3a0b68add40c3893 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 260930 a4765a3da36be625c104281daecc29d2 http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb Size/MD5 checksum: 12010766 5c06b0a78b203b2032aa327839fa9795 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 260956 5bf06a1619132b0624299735caf26879 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 12579278 f6c685f628478fcc8f37257a6e71aedd http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb Size/MD5 checksum: 13276128 541fc888c5aa5dee5e186185d1f2256f

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 21496770 8336b695564c2eb6d8dc98a13c3b4e1a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 205878 2f8285b89e03dee6c71f9d8079d13499 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12228 b69b46b5a764b898baaf3ba3ad056d5f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12162 3d5dfd32448f8cb967dd1ce9549789af http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 3104422 af94110dd2e8401a975315dd93aaa28b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12172 618961c987120133ee1c999e4cf5f62f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12236 7ca412f9885d85f92340423de43e284f http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12140 031a5db578a7291bf25c13b7be4b4ec6 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 206340 85610c56d71469abb003503c9395f639 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 206076 62768e32c962c2f1f2f19c0062800557 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12202 a4a24b0e48c4f6c2c3d8ab17fc6fe4ae http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 21417820 daa90c69a36eb5baf3231fed495766e1 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 205672 e5befe9b90d7f8d43ed7e1dfff89851c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 22158208 8a186facbb3023845284531d27c01486 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12136 fe3ae95000fba99026557e9f3110eef9 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 22174026 de343e5cddd6936ec435cdc87d5ab689 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb Size/MD5 checksum: 12200 75abbf3dc640b0765b0f510c0c783ecb

m68k architecture (Motorola Mc680x0)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 2997446 90b62190daab090dd211b2e2fa76e634 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3053150 9876f36e6cbad66ac690362955b3ee6c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3111618 38fdf55f9f32aa26df0b3001fd6b77a2 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3311580 052d54a9c2e6eab73cf870634aaf78e3 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 2992404 cd498a3a110af341e7052fb06ec8b0bc http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3178962 1160ae756c286e7e2845cbeb1326c3bb http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 2982482 677c66d0af2580084d6d061bfd63ffd4 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3018000 89321aa5c34c8c9c95a61a86d0337699 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb Size/MD5 checksum: 3105192 0a020af9116bd8ac96d2c3eb054b6840

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 5153168 2f57ad5241d60f31e262541b1b9bf08a http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13953866 46a1861b3cd33737bdd60a0f72f397c4 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13599558 0ddb46fa72e94a9018eccfd3d2f0b40c http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13873214 f012b664fbc58bfcdfbba594d38bc855 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13943782 153a4ba86086ae315977b069a3c8fa3c http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412788 719ae014adea5b6a7c3c36b2b0e268ed http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412382 228e63e6d49179b0dc802b903b1b52e4 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 411974 bcf255c3858b2d9a01bbbb2b7c25aff2 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13616728 e6762f501e5422e23f023b79037a8ca5 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412034 0334c1128e3e843ebc68963633480ba4 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412136 a761c81f7e2c38637fecefeb197f8a5b http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 412708 584de35626e4445772f28341560aae76 http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb Size/MD5 checksum: 13583634 0f334a6487d58f02b75f9102641d4541

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 3199350 2dec14becfc609e1414a00a726a78153 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 2992448 d90f45f8f995286690ed2c460f5f418b http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 5092100 c603b5b67a2e4be7b92fc909a64493cd http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb Size/MD5 checksum: 1150168 8cf8f4a0193c71df9a27b3362b868cc5

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 7645904 2c30dc864de96d05d0a3426b36c26d3a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 2896286 54cdf0c85119d5a049164705e54a24d9 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 4563634 2df1caceab9295aca03f8efb9abfa33a http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 7449244 1833928627fd502581b283c8d508b423 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 116254 ccfa57772f57fc041c7e2f52fc09216c http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 151548 0170da5a8e3a7179073a6ee42fe41b27 http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 10856 5866644f6a69cd14120b2f27b936097e http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb Size/MD5 checksum: 150948 ed82830f3020847472660683d0a8b5cd

These files will probably be moved into the oldstable distribution on its next update.


For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHvz3RhuANDBmkLRkRApVbAJ9d6wqvYEi8ewaJll1OtoMK1n945QCeLY4u NcwTnhEcZs8czVzN6M2RXoE= =69WA -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200709-0497",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "version"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:server:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:client:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Debian",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      }
    ],
    "trust": 0.2
  },
  "cve": "CVE-2007-3739",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 1.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-3739",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.4,
            "id": "VHN-27101",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-3739",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2007-3739",
            "trust": 0.8,
            "value": "Low"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200709-179",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-27101",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors. (DoS) Vulnerabilities exist.Denial of service to malicious local users (DoS) There is a possibility of being put into a state. =========================================================== \nUbuntu Security Notice USN-518-1         September 25, 2007\nlinux-source-2.6.15/17/20 vulnerabilities\nCVE-2007-3731, CVE-2007-3739, CVE-2007-3740, CVE-2007-4573\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 6.10\nUbuntu 7.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-29-386               2.6.15-29.60\n  linux-image-2.6.15-29-686               2.6.15-29.60\n  linux-image-2.6.15-29-amd64-generic     2.6.15-29.60\n  linux-image-2.6.15-29-amd64-k8          2.6.15-29.60\n  linux-image-2.6.15-29-amd64-server      2.6.15-29.60\n  linux-image-2.6.15-29-amd64-xeon        2.6.15-29.60\n  linux-image-2.6.15-29-hppa32            2.6.15-29.60\n  linux-image-2.6.15-29-hppa32-smp        2.6.15-29.60\n  linux-image-2.6.15-29-hppa64            2.6.15-29.60\n  linux-image-2.6.15-29-hppa64-smp        2.6.15-29.60\n  linux-image-2.6.15-29-itanium           2.6.15-29.60\n  linux-image-2.6.15-29-itanium-smp       2.6.15-29.60\n  linux-image-2.6.15-29-k7                2.6.15-29.60\n  linux-image-2.6.15-29-mckinley          2.6.15-29.60\n  linux-image-2.6.15-29-mckinley-smp      2.6.15-29.60\n  linux-image-2.6.15-29-powerpc           2.6.15-29.60\n  linux-image-2.6.15-29-powerpc-smp       2.6.15-29.60\n  linux-image-2.6.15-29-powerpc64-smp     2.6.15-29.60\n  linux-image-2.6.15-29-server            2.6.15-29.60\n  linux-image-2.6.15-29-server-bigiron    2.6.15-29.60\n  linux-image-2.6.15-29-sparc64           2.6.15-29.60\n  linux-image-2.6.15-29-sparc64-smp       2.6.15-29.60\n\nUbuntu 6.10:\n  linux-image-2.6.17-12-386               2.6.17.1-12.41\n  linux-image-2.6.17-12-generic           2.6.17.1-12.41\n  linux-image-2.6.17-12-hppa32            2.6.17.1-12.41\n  linux-image-2.6.17-12-hppa64            2.6.17.1-12.41\n  linux-image-2.6.17-12-itanium           2.6.17.1-12.41\n  linux-image-2.6.17-12-mckinley          2.6.17.1-12.41\n  linux-image-2.6.17-12-powerpc           2.6.17.1-12.41\n  linux-image-2.6.17-12-powerpc-smp       2.6.17.1-12.41\n  linux-image-2.6.17-12-powerpc64-smp     2.6.17.1-12.41\n  linux-image-2.6.17-12-server            2.6.17.1-12.41\n  linux-image-2.6.17-12-server-bigiron    2.6.17.1-12.41\n  linux-image-2.6.17-12-sparc64           2.6.17.1-12.41\n  linux-image-2.6.17-12-sparc64-smp       2.6.17.1-12.41\n\nUbuntu 7.04:\n  linux-image-2.6.20-16-386               2.6.20-16.32\n  linux-image-2.6.20-16-generic           2.6.20-16.32\n  linux-image-2.6.20-16-hppa32            2.6.20-16.32\n  linux-image-2.6.20-16-hppa64            2.6.20-16.32\n  linux-image-2.6.20-16-itanium           2.6.20-16.32\n  linux-image-2.6.20-16-lowlatency        2.6.20-16.32\n  linux-image-2.6.20-16-mckinley          2.6.20-16.32\n  linux-image-2.6.20-16-powerpc           2.6.20-16.32\n  linux-image-2.6.20-16-powerpc-smp       2.6.20-16.32\n  linux-image-2.6.20-16-powerpc64-smp     2.6.20-16.32\n  linux-image-2.6.20-16-server            2.6.20-16.32\n  linux-image-2.6.20-16-server-bigiron    2.6.20-16.32\n  linux-image-2.6.20-16-sparc64           2.6.20-16.32\n  linux-image-2.6.20-16-sparc64-smp       2.6.20-16.32\n\nAfter a standard system upgrade you need to reboot your computer to\naffect the necessary changes. \n\nDetails follow:\n\nEvan Teran discovered that the Linux kernel ptrace routines did not\ncorrectly handle certain requests robustly. \n(CVE-2007-4573)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.diff.gz\n      Size/MD5:  2861572 992314f317fb2564845d961f10eb669c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.dsc\n      Size/MD5:     2374 ea98a1231d5e3b39ee323094330779ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.60_all.deb\n      Size/MD5:  5164002 1d798798df2b0e7be8312a541a84351c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.60_all.deb\n      Size/MD5:    91812 8b49eb63250c21295b63d97e48caaf2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60_all.deb\n      Size/MD5: 44728890 8c42dde4ed9a757ab7b6a92835fd95ea\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    22350 4c3cb3df749dbfe529727df7a7d3a1a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    44768 918f818f4f2c18342cdb370f69c75b6f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     2308 364b72a63d4437fb444606fa10a36e5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    36248 c9a3bcd22da9b74f7d82772a2131582a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   102288 3fac5df61abc13bee3d1f02b288ef717\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    38880 4e1a5a061eee39d7f868ca3fc7405fdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    49132 747ee42e436d90f369c78ade768b0fb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   176700 16c192c3c5dc7e76d66c54198809fdc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    36770 802fa7986361535ac23f3cd5706548f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   142250 d0a8a7527b160352ccec7e0d45e295a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    51040 324c0b5e5173e97d714c4d525dcbc561\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   140600 e1a6c9cf002775ccc1435ebab3bc410e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   286888 a20b6008a0282e0f29a766b1f096923b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    97796 e5c9a1543b6fdfa84dc59f4e7546fa2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1650780 08c9d7b3a8e578dd9683b965b41387c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb\n      Size/MD5:   869484 a2bae2aa842f48fe46ea23a75e32f798\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb\n      Size/MD5:   868860 1eddb75fceb142d9d189bb07a8fa3508\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb\n      Size/MD5:   869542 90ac3aa178a08a7e25a3c986437f61c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb\n      Size/MD5:   865334 86b00982764739314edfa7eda97e3ea9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_amd64.deb\n      Size/MD5:  6915922 ace2f4f390f45a8baf8948ce92b1185f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb\n      Size/MD5: 20804078 9c8596f2bf11553c3b89541f2e6b3e36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb\n      Size/MD5: 20778400 b80de9fda371f41b8f3f898f677c81cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb\n      Size/MD5: 21624500 d8f93fd23fc44555b4e9b3f6bf2661d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb\n      Size/MD5: 19890352 fdff7a7f1be434702a034b517da1436c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    15628 29ac5d64ab3f967bb59ba715b5217b9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   240272 650e63fca69efad6ca39ea689ec46683\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   202548 5bc5a643e51c26fff8a407d2ce90d4e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1048608 1b72fc6272a7c22f40c4009a5a2b5c1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1486560 3d0039e5b8ad2a73e494b9d5ce71780f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   161642 a724a1c820f4524a9a75e99db316d08d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     9828 9f09f7b5b89fa050b4e08923b4515ac7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    80852 e41dc1bc6ea76debb02a76ed29ed1260\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    49164 06c6574e233bb526d98d25c2a1404994\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    35160 39674f9a3de32fe1a779a5f4b2f977ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    70860 588508535ff2a1b31f2fe05bea3db6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     6216 5ffc9686a097131b5980cdb2549d1f12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:     9058 8e2fafc78b8c330ae43f3de8567a5ff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    57878 44329e40c195ee0f42994dc760bb5fcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   123328 91f9a4fda1e0d76ae32c9beaf101131d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   100880 bc3d8f4bf7a77a6462385966b437882d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    79234 2bc08545229d05e5b9bedd639778bb5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:  1594714 92331ca83235f62cdac8161c11b26b08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    72288 ef1c4009f30bc3c15e95fe0146784448\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    12650 d35a35d8e20e7e098348b42396f3de99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    33734 af7a8f60c54ebd068b7d0cc18d789560\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   138182 f80598f18000bb150dfb91e8097faa0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:    38932 914391dd36d1d70d4614109f56c44a8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb\n      Size/MD5:   278738 97e0dbb44ee9cc421d52d69abd938fcc\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    18968 95109c7a00d02bde41e710a650daaf9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    43450 ff94d128c899ce965bb2ea6e322ecf08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   105200 a8287e00a0c05a5538cc0391906d67e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     2280 70c978111851b479b4bd56464a2fba38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    34574 fa902e8d71e612c1d5c781b838bab9ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    96958 95d49cdc14c8660432c91a3bc09bf57c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    37080 9bc7b95ad65241141d56b4d159faa63e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    44072 5ca25f1bdf2da3e4c7f5a156372b6713\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   167746 b1b6a9274da69f85e90e11d6c476487b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    33928 b87d0fd21930fc1ba059662465374fc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   137838 2c5b08b39b63e2a6406b8e1db065f8a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    46874 43ebdaadfd384f8b15f83fd671715013\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   132964 ac79d6762da890f46a137247e9a4997d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   273460 963d1bd9e3b2cd65c5f3c67cd2c99b2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   102250 fdcf2a1f6ef8c580b8ee0f39d92ae61a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1595586 7c78c5e600f497a1296e6f4d687db80a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.60_i386.deb\n      Size/MD5:   855294 c8226f61389965def3dd751b325c9d50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.60_i386.deb\n      Size/MD5:   856320 fa0a447cadfade07a6dd38ac9b77fc9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb\n      Size/MD5:   858182 3eeaf1b4aa7a0ef04e42644440fb5a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb\n      Size/MD5:   861924 9958b24ec91fc7b2d80b1f388be251c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.60_i386.deb\n      Size/MD5:   856724 5cac6b200e21c35b68873335a55e1969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_i386.deb\n      Size/MD5:  6908102 291aa054ab7051af6f75cbcecd1b64fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.60_i386.deb\n      Size/MD5: 21706576 6f159fb44cda586afee845a2c495faf8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.60_i386.deb\n      Size/MD5: 22502914 9346112c1b848b7b252cf857e98aba8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.60_i386.deb\n      Size/MD5: 22244476 d7ee303955b1be0d900127c8ee0d6de5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb\n      Size/MD5: 23605582 de50ae9143cc6a7d8ce26b22eaa1bcd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.60_i386.deb\n      Size/MD5: 23167510 71224f4c66f5355abfa3c0f1a0b54f23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    15498 890b3d262306cea9380241dde14fd78f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   238438 c71260c4fd965d33f190f2531d487a72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   196968 252485c4aca1c2a775e41fdc7dc84c62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1048380 21d1f3891bff98f3113ad95e5eecf8eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1684992 a257e4ca24202bb249aad71c072a3d47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   160816 6395c6d97d5d5eee151734c297eed382\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     9162 0d4937205b319d90d127f8c178ab3494\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    76476 4ddd26af38b390ef5facdd96caf7f77b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    53252 ac1c736ee2220b2eb556c14040dbc338\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    33058 ba263a1da07ca910a0b615a0afb1b5f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    85630 3a74d92d184a81b2e7dcff96a3458676\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     6026 d83e2390601f1edfa5a03423fb4b3dd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:     8754 45f769ff783acfb2a996ee2e707d547e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    53594 477d3562d0a9de84191a7be0999c6e45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   130774 5f6a2d635f1ff032c401f454c1a0496c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    98412 9cc716b9dab804837cc53130008fc5ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    77174 502e6544805144ed5d9df0ac24592771\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:  1768404 74797234b6c3315013bd9896eaf3be15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    69564 b80322f8074fc6040fcff28a4d75aca7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    11760 e1baffd19bb6ab5d05dbe2feb9f51f3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    36004 79c83133b8cd5332d987af6732b5a6c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   132396 8974418e303a296cb54d3374d7ddbc7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:    38558 a7e86b9c3ea22c24aa02ec85e468027a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb\n      Size/MD5:   299120 fcbba364de96ff32f4e000960d865dbc\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    23720 71c7a353660e8ba4cd1bb2a725e8794a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    25946 31100ff20bf8a91d255baffdb7ed24c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    49310 3917c41f951d8135b58d384cc295ba3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    51522 068cf8545f1c6e84713872fa09f7ff01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     2298 8dc27a2b671eeac1cf741e9f017608e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     2478 39954bd290beee900a99cf4e18236500\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    40180 455ec7c5f4c44e5c0c49346656a8c91e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    43752 5b639ddf72bd3c8b86b758fe7e282c91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   112606 14b8d1dde7b73685eba425afb8137aa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   120650 990d9bd729ec95c4a64c0cc44d6ce511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    40844 6aacad8fde4f19deab9fb6b5a82fa021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    45948 131fe39130f08767edc073bb7fff91c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    29024 9f8268948ddda0fd06bf0422287f04e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    29896 52b3144e286bb4f43db1ebd6371ca6a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   211404 5cdadc28df070e7fec3425a7ae4e7237\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   225206 14a95c507a5e9498fdf19dbf90055d19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    45050 d251407f11177dc5eff3e83adb6b8879\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    40214 8b75f8145a1a950862d98f4508a687ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     1932 370a87957eab079087b8b42c6d874a6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     2196 101e82bbe9f4091d0be2a314547f5445\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    80610 20d208d10bbd6dc7993a542ddc85946f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    85962 325dc6c16f674c06c6bc0a0e4c8f48d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   111636 3d777ec6f6a207ef5edb3a433646bbd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   125798 1fa189d90bf1ab134b6df072cf8c57eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    53406 16e226cce6f3aa1c1d3060a3f5e112fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    58478 abfb59df627d4449f15889566f1ca321\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   147758 4c740241e4cf4dd99047563ff906134d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   161708 94713d944992ff495a8b06f7f8b0408c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   317488 9825301a5a53d42152eb325b6e75f41b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   287588 f3fd4d02234eaead52ca6f7175a0ab94\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   115852 06db1d8c68b986d8ed5227e58d1b37fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   116518 45d5239edf3d33ad57415a5d8cd6c609\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1923398 4408c098e595544fcfd4c733fd05e171\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  2436410 aba89b7121acb495de41d21de717f343\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5:   871286 def32ee67cef0fb005d6974495b7336d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5:   865650 346ba91a7933f7077d637d699c339704\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb\n      Size/MD5:   869412 f46a8e9cff526da2a14669686b645a35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_powerpc.deb\n      Size/MD5:  6939760 781f0d4d1c1944f04501b64f3836b47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5: 22771282 e1b124721406c6b53c9a4e71095a7ba1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb\n      Size/MD5: 23660438 77f33e3630afd0d868a93f73ae6ce971\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb\n      Size/MD5: 22345100 20b7671c82d0018c052af93980fd2387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    17776 25c3e8dd71622fde5e04a4e8226f8bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    17380 5f65b0013ced25fd3e3c97e855dcfb59\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   261144 0850d394737d72d2b69cccb90d8bd298\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   282362 dc990649bbcae62551eb1d82a186e1d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   227460 6697fdf2fc11167e650c154149dedf73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   248672 8b6f55be661e7658641b4bf907449b16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1048460 b92207c7d247b006865f4efb43af4c26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1048602 04bc72dfbe3178226f56bcf659aeb329\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1673618 bfcca94316d72ef3fe37663fb50d49cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1808832 bf0120f79276e526ef3a6c725baf14b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   250938 7299878a93cdaa4774374977af8578d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   233676 936608603971bc17da1d7eb454019002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    13028 9d1fadfa7db678a207fb41fca4c9c8fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    13520 ca02a743ad543f2fe0a34aca46a1b8dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    84828 838270387082b8790865142c322f3633\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    52190 55d9d3ec73d5bf63771bae39f3afde2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    73922 8b247b5ba9a5f30d5ae902fe40404c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    85842 03aed80fffc10e279ea3b579a145077b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     6614 2ec4eb15148b5d34078942f3067093ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:     7062 2f479a6496c2c309ffbb0faca1445b62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    60354 c7bbac75e71a8941f13c2a78216bc950\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    70344 6d5419510b75944b5e2f4bd448ba1319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   128540 391195c7cecdf7d9b4f45fe1ab560cd1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   157796 6c70763c24a705dfa0eb879a520b8c15\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   107926 72e4e26c739ff9f3a1447aebae381c1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   125994 f2b44cbfd5b45da765b5b4b07bec046d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    87302 a6cfc94b165e166dfbe252cc4896a0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    93314 133e824e92874f3d0ad52fd939e8a6bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  2013978 d38120c97ad1709fab469b15c2bbae5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:  1988082 e74a6bf1b287e56dd22de0f0277bb56c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   104106 26288f2ec996674070cc33b01bc10d60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   115700 28120f26d175bb1c918148c712f2a1ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    12734 575a1e0b57493766b89cbe2073c607c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    14438 5d024158fb0968eb15c4258c572793c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    39942 51288398e47db398b0963f3cabddd1c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    41468 654fbdcecfabd8e2f82018eb0c79ec7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   149096 8eb8cacd2c42b67a99184ecd532954a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   167806 275e5b337af9824da2d32674e4002441\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    42264 cdd311c34cd98b72505cb9b7fc29e54d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:    44864 5968ad9249a390b7b6f945e7e886b38d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   320282 567132be9ab4915e8a727dca3825cce1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb\n      Size/MD5:   324706 0e1c34481464c21d9c549e6d8ab56f74\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    50460 122260eef1dbe81b1881eca73cf34511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     2352 0ca1bcc3e2419fccaaec14d144350b20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    40318 1d3bbb903f0cd1d8c6dde3986f7fcb71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   110514 1aec1e36c2ace3768412f85a6bb32b83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    41164 4e857743fe021a630e9603902433e699\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   104230 a9627f63768ce523a613a2fe3e909932\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     7434 0398c8cd2a3ddd6f4668e2fc06d6501e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   149018 e2a311dc228e0cfcb50f3de557b5ec4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1708170 517223272ea5c253b8af308f9a6b1f0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb\n      Size/MD5:   768058 d951ceb425e2545ddfacbd9903b4e2d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb\n      Size/MD5:   767444 61c117b065e8530ac82cf713b28a4ce8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_sparc.deb\n      Size/MD5:  6953066 be53cfd8bac058a184949486a4ee375e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb\n      Size/MD5: 15002518 948e0705c2043861706cd39dfefb0961\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb\n      Size/MD5: 14818188 72edbea8d476c99cc2ddb0abeeb08750\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     7422 e7fb8bc57b20365a81768e98ef5e05ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   248516 3243cb52073355711a03149b94a4b113\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   212254 e54a947086429985c690c33fa3b82eb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1048436 664e62e3f4e612e9532a76a0ebc6b72a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1421620 d7979dc768f2a8489e1f001348c42296\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    10122 b69d5c2ec7c75714c84bcadbb039dcaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    40182 bdbdd74f461c09d1e4ca0e0fa262b119\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:     9360 2fe0cbcd916e3b298aaf4527bdafb80e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    61446 2654965940d7e649fb5abcfa886a4f51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   163010 9165e588df1065c4d83509125bc1752b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    63986 e20b3398eaf223a365bbccd0fad14383\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:  1235104 ef88ccfedacbc52ef7549a62431fe0c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    59352 c81290c1da7258811e9b31d9d62b442b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:    37400 96a0767df52f78a9a5546692ec73e39f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb\n      Size/MD5:   280066 8edb68d49b4768abfbdfe791960c7aaa\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.diff.gz\n      Size/MD5:  2074599 1b5504b1af8fbe44c4d62bb295b6b159\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.dsc\n      Size/MD5:     2324 cfb49d319e8dfdc1e2e06b9a4f703c50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz\n      Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.41_all.deb\n      Size/MD5:  4507110 65ddf77da17b550ddde03d4eab15b313\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.41_all.deb\n      Size/MD5:  1097858 21259d89d5020f37fe3fcf45fe937c54\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41_all.deb\n      Size/MD5: 46079888 c42bed702916d7098ecb51bcd5d73921\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    28614 9117a5fc208dfd877870e9847d39e1e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    50502 c13eecefce68e65441f2431e6e54526c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:     2448 25362b6cdee601920fdc0fba64694492\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    40790 8cedc390f9316032200774ded8c7edb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   113554 a30b81e0d10efbbae1a62e68ebc69882\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    43992 b66792584a0b66178adc7a07fef24086\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    54026 70015d3219760077553b85e7d1a0a841\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   189516 821bf7103ff386970bffecb3ed757ba7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    40026 20c98bf3d5f6c98eb1bfade564d0f633\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   167752 cf2ebb8e98ab008732cea50938bdf102\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    60446 faa4e7d5d0215e35042b6cce5e3e67ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   154564 697e2eb7a49669702c622909839fbe9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   314684 855b49aa7415915d8a935ceedc0b4771\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   105980 9b9f7147fed232c2fc56d90773c5eb27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  1904310 8d7ab13c1355fdf2ccac6291863b8af5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb\n      Size/MD5:   906822 b8ea119280393d2ecaebbb4687cf3b27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb\n      Size/MD5:   910098 5ac08554cd7ef8b376bab0be799ee24c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  7429904 6bb0ad99b25007fe4a3027a93dbb5f3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb\n      Size/MD5: 23873330 b5e42e61008b93d405b10ed2e37c5085\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb\n      Size/MD5: 24448136 71799e57ed00440061acaa79217439a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  2340624 6dd4bc0284c87f5b09078459f0957960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  2339472 47a3607cf5b45685282cbd13e24dcf44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_amd64.deb\n      Size/MD5:  1771538 46807ab2bd26adcc2a430b9ef2414733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    16788 3aa5eccb6772c1c9d89396c93c96a0a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   279176 473c8c18b1caed5f000e26d436e59d0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   256916 7307e06f46448b2679381bfce9dd6ff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  1048468 2abd1fef2e34a4dba512bfd840a8ab58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  2103898 e2a8f855a1c71776ef2ccef10b19547d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   164432 4161c56c5aadaf6017a7f5a17f516c98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    10502 7ff5d62d57d1f600f2a941f71118c0cf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    93364 377ddc29f9d0a225cbeccf6024ed3bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    52570 b02078ae7fe65152b70162ed23308408\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    39804 04f72ee8cf83b5cd99e3015ace825094\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    79812 04228c70da1a6612309409b7a90a120f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:     6334 60de3d973103bd26d3dc2f54cefb856b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:     9372 ee591b3f8efe0c8f494372d764cf4a79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    62720 036e650f1e2370ae83d0c6d2e40f0b78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   138626 9a8a28499ccb16f86d4f11be74f8daf1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   115694 ec57055245feb642932298995b1c711e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    90606 a004d2d8d9b8cd7eeb995373ac490ec2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:  1286182 663cdd07feff2bfdc92455eb455e07d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    80596 7c60a6a53aa20971b86a690805a4502a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    13478 fc373244f4655c4431c4146a85caffd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    76278 49121f16220fa17ef334135a8656ae3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    36064 5750191512c6029ce217dd280db1a08e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   151842 052e8c380401bb227e65a4d4cc98a39a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:    53544 03719e52d55c4acb8b4a347d6632584e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb\n      Size/MD5:   323446 4c72d0968b1de7d289c2a9130bccbe89\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    21210 9510311672bd693480f110c757a91998\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    23812 fb2e58840c7777436c6228116595bda1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    43872 767eb7ebf75c9096b34a536d6fdb0f46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    44474 7696fa8379ed4969394718dbdb28291c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   104802 d7545efcfc8d2c9f3912ffbd5a579021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    49414 a67a49c77dfb15f95d1c6c3c86d42136\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     2362 d4cd0a14a708d6d0990e83c1eada3d8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     2388 cba02365501509ca84c05051a80e4e18\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    35308 a1469ff2a99207d5e7f9475d6974dd99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    36728 b5fccb48e3829ad949f6b8a6c72ddf31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    98288 dd0f27b57f8c71899deef1f5e4926d5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   103512 113b84ff4e3f891e126c4ca072d757c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    38468 b249d8812f56b3190b88525606bb3247\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    39218 d85c9a5efcaafedb3f94464f08259c4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    44258 4b0e010bb3bbb49cfd58961bb6125402\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    44668 e47d84fcb99bf4def88f19e6dc1015fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   172756 337d97010e6ada5d3e7c1feb3da1079e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   175180 515b1be35422d7d0990551ec6bf52d55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    33748 591142321ec2285d50a92dd29daa43b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    34708 8c68a497c61d5122777023e87f06c1d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   140562 43eb25327db6e7c12da28be7b7047772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   143824 366cc2124b233f830e5c44d49684f463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    51750 58da1629078e7c737c0af3e1b4a649bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    53172 fdb9b5d217e6ae5203e92c80655e006a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   131600 88d5559b4f733ecb9728c3579becaaa7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   139180 8d890bcca576a66d83f513b5734eb053\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   288306 af75c566015a2cc731dd1deb3e570c02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   290702 0ee0a0eb828a396707253197454a645b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   103542 7e8d620147bd6ed293dce46ecdab9ad1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   106714 7040843943185f0be1df1dc01c0adcec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1737778 22b50d5e94b9e7b7ca50824744975751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1802960 150c9bf1da3fd46140fabf504d61a832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb\n      Size/MD5:   917292 61810421b4fd39f633183e92d3804bcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb\n      Size/MD5:   908720 8f3e333224e56a60ba1fa839a9b06972\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb\n      Size/MD5:   920736 f9f4cbb6998594af377df1cae94383a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb\n      Size/MD5:   918694 a89e836481e60e8295c10568521fb016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_i386.deb\n      Size/MD5:  7425178 9aa67fb053ecca3c5c9d475dbed9adfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb\n      Size/MD5: 22851648 c97e45392d212f13ec9a96731a02186e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb\n      Size/MD5: 22987972 5ef2cf592ec596358c6e02b78ba6d592\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb\n      Size/MD5: 23797222 de5c8b4d5c14db82b0fd0358e74c375d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb\n      Size/MD5: 23295450 2952a481c7f16f992e80476df38709f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb\n      Size/MD5:  1961980 5afac1e959b044536c20aafd277515a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb\n      Size/MD5:  2029996 c2a94101d0d01f15aee853aa49e36cb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb\n      Size/MD5:  2067638 e88db016cd8fb015a3223a02475c1595\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_i386.deb\n      Size/MD5:  2029676 1b051e4c57eeb4a7034c693d2bbdf35c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_i386.deb\n      Size/MD5:  1771552 bf6dca2e16fc4ae2213b39f31668c431\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    15368 5985a726ec469d88b17e97a7789e0376\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    15738 2d0fd50c2b93554e66594640e08be993\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   253320 4a7f0bc31462f13f331f4cf893d7005a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   263866 b02e15367a02b28b75e5a56ce8733229\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   220354 bb615e5d0185cdfe6590ecb4d8998fae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   227604 60320bc389867b31674510d251b87031\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1048378 958e7ff17559157fb7a953ae531d645e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1048498 0f4267342167e6957815144d4126fe14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  2092192 0796bd911b3392bc1dca0b650c9fa7bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  2142992 88d9b6496923d9dc8608df532717563c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   156870 a6e477fc7474a29c643003856f25ddf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   152152 2dc85d06b51491c74e02d74f62edbbbe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     9176 3e6f7e5f4f220e2b98cca56242a8643c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     9654 bc27e02955eae9393bc1079d7fb5bcd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    79216 321451ba1310580256925668f53b8986\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    81768 55b585802e7c9629c719732f03395363\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    55086 faebe4925bd54435b1724d760ffe1bee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    56724 2438bb6f34213c190b945f46006c0ca1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    34484 260f16152e779368d5b077becd39c357\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    35410 869c86fa1eeed27bef128d6d89a1003e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    85870 1fe5b54f587dede7aa6595bfb871828c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    87428 5145f1eb370ffa6f05b6fc25565e7725\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     6080 9d92923af976a45a27ecde8ff3a948f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     6096 c11277bdc7fae882b4257c2e338b2b43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     8602 d4a9b2aa0d2f952d94b72ebca55a1601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:     8902 073cd3241cc5a4275b2093c6a1c5ce00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    52686 72c5a2aa687c01fb134e35aa71d19b42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    55118 ae4b4d0858dc9dcba24d98285438d284\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   129970 b75c31f992ec4eb18424df3e54f6494a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   132972 0f09435d090729a7461db1de834383df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    99870 5c3780f614be1b33c5fbcb3b9ed3c61d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   101172 840414c7441733e7e25728e7ee750a27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    79566 721e95573132143fe0a3eec5351b185c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    80934 77721e781b439ca031e0270591fd261b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1394954 72c4acf78619059a1f75147e17436f46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:  1398080 320a65e4d464538828ad11356f4ee54b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    69150 85299c42587a91be5fee41c61b35ec45\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    71082 8f0769d4a009dcced37d12dac82a35cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    11424 bf7ab78acf84524d9add2b6b0aba100e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    11980 b0d76683fae8ac4c9f6517a4a7933960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    62478 52f70b40e9a2915afe11bacf3d8d5d29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    63812 241cc60afc04d861a7d947aa400d2b37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    36004 689c5c5aba993fc9e931702f3475fd01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    36520 646c3c18fd18b4f2bbba1f38d8342d23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   127286 04af22c9c526bd8878af771b69024ef4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   131322 ae3f531a702b22855728f15409735da7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    46806 92291f58c9629b44abb4f44aae7beaf8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:    47566 d709606c6c03b1c712e5dd837b4cbffc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   311918 e2e20b3e2ea473764b5e566ef3727bd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb\n      Size/MD5:   318712 8db371735ac5251d1ca8b97c7fdc6e84\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.41_i386.deb\n      Size/MD5: 21532894 91695ac9456aa32e4285913d16d4953f\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    23234 f44fccc1862958c73af06c97ee5d4b26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    26078 8b9e941c2ac45c4d8fd5944658f5f248\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    48586 e5477df7a5cba10af26be502f0635c21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    52028 d0052d4d1c65c5d38c1477a3bbfcc94d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     2326 f417648675e7acfa5867ee8958495a2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     2512 2bdc4d135a4b6ab0b7454033c56e81d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    39146 36c6d844177651c98a32a1f4de9bac47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    43160 5cccb4d4c7a365b06ec59d94c5096b7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   111460 637701f6b21946824edc42e6a6b3566e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   122264 bec36c6b8274b8afd9d720999bc1c699\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    40398 0499fd639f86c20d0a7e60be731ff9f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    46876 be7dabfbcb0a7566e3080c3772462fd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    28058 88db7067a260a6a08512198011679271\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    29044 f4a7eddc497b03169a44c72cf182e97a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   209728 c4f462d5a06674e080e992e32f4d6cea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   225678 ee2a0e3c443723a0ce97d8e970090f84\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    44592 f88f56ae03ae05cb79f0319eb1be4fc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    40180 026063484d20bbe1fbd0d30fc777b102\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     1960 ce37409736c072d6859020537f966bbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     2232 444d141dbf7a0be30f683008105e2454\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    79296 6202508d92e6f97f32da0d7e8f8ccb3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    86610 2c60ff37a8a70308a2a9498bc561d3af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   110266 9be5a8cdfbc2a405112322faf498dc9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   127800 5132a88c4c447ff1fb9638e836b11010\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    55672 57b5ce26bba975e81280cb4c8ab7b76a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    61918 54a57f37db597427da88933efbfd8dc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   141126 2eee122e08fd74b2c97f5c84ab34c5e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   158554 c88ff46534673a44bf0a44cb01ab8db3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   314558 f849928c8ea52842ede21b5923e4a84c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   289932 24b2c911aba6aa8d0b519e3a71344e6f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   113202 a126ad5886c8950e1770e9cd985ba147\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   116438 16d3713f122c112c3804a247e55c84d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2052254 d7284aec42efb2b79d629aae36f85b95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2771922 717405adf1c494b10f007552ed3def99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:   912460 927a75696a3c9731b40dcca42d1b1b49\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:   915104 b7e1aae5fdf896de9b00ffddba73d6ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:   913878 d66779cfc21da3725638489f295481da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  7445508 83b0a2ec311bffc76c0c1f364c74f0ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5: 22721046 a3b7652ca9a89e64b17bc2b7aba45b74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5: 24606868 0d76b8ed91944300c917b835d79c47ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb\n      Size/MD5: 22428258 74495ae230394d9d39fca39f7ef71967\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  2043316 f88b494bb78dad7ec7fd38038e9429a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  2590132 f5a564fba2ed0cadaad735691681f13f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  1969568 2d93ed6141d44cc0a13b3530828fc8f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_powerpc.deb\n      Size/MD5:  1730182 f90e7c905770310ff4bf91369eff5fbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    17430 ba9deca2f2c5bc6af6922edfa3a46936\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    17362 0be7fc3d49f8003e5c1fa653d1161cb1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   258074 571823d4d6a5a59bccdec424b1a79e74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   297936 a1671c84513f9ff6c9bfec5a77516659\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   239038 7815ea92646f396243d8ddee08603f0d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   266530 e6e7d4fb571dc185f81b2d8750347fc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1048482 32c385975d75dbc9881f2588eb4f83f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1048610 e74f5458086998989e79cc13eca6f466\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2098450 80794ad9682a8e960e65a65fe211069f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  2331916 11f129cf828165f4b8653e2f6c041d0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   233866 14d512283e6cac9b56106e3253712ebd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   214710 2ae3df298309c615f4cbb9b0c313056b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    12694 8d68131af0ff7b1265b116ab1abb69db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    13316 b38627dc99b26991cfb411f010f95ca2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    83240 a5efba2fcc50681555c30b1358a0813b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    97176 14b1ee6592d0b2037ccfac07e1fca4e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    71166 8aad18eeeec75a9fc1c14e3d764dbdfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    84196 d90f611dc950e62436bb5465867302ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     6348 217f6e379d7ef92f881460d04b9ae10e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:     6880 008d2e8bc16a6f3b56f47a70c2dd7c8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    57004 e1448478824a5a6c01e0c4b51e163659\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    69202 197a76821fd4d7c0f97ba60131c20677\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   128614 c0a55e944a2493c00b7a1c2c3dc9aaed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   156242 fe908c53d51b221aef61870a5f479d0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   109768 bc43c9322049dfc8bc15af006551baff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   133044 7d49815adeecf9ca01b9821d86970335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    86622 421ac3dc23e77ba944dc70175b8d2b55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    94816 d2db47cfd8b715c3691099450a33411c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1511576 521fd9a273bd7f525ad183e587387ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:  1521686 284733f627766c212367d3d7aae43d4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   101308 ceffff4737228e697b3e8c18a37b908a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   115550 a632cbed2c861fc432c4550ad4aff373\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    12198 8dc73bf06c095d525f3c955ca00cd1f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    14284 a1f89acfdbb4cab89652478887aa18d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    84666 9cef62054edddca2128fddabd5f5077f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    87954 9dcd7c6d8265dee5919b110870eb0cd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    37284 d67d4df023d3c5d683440fadaab1ee9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    40252 fe638331efa7cb659b60b9de39019291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   140002 d27a0c7d623c67241b1b58c6ab1cf267\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   161498 653ef8786d0330bdbf47d0b8d7b2f1f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    49992 e4cf0544fe424b61fdfdbddc43f17fee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:    54866 f34dfa0f96aff8902a3ac104a4f904e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   308222 644d7e2d9b7cddcfc725bb7198d40367\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb\n      Size/MD5:   330220 d6e6e30350819826f543b35c43ebb79c\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    50722 25643d1adb4dd6f860d836852fb30a64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     2388 73fce6a2d5a167901d758eb79ab19de2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    40666 2ddd42df519917694783f3331845b06b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   112216 ed1d7424f8eda91a24c8f6a21310ae56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    41748 3bb8746e309a474d319b43064eeb19d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   105100 7828fa5edaedfea3c3ea817196d8bb11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     6860 9b2747d379625a26fa7c7b9fbe79858e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   147574 0914e75619fedf4477f90610029aa592\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:  1840680 cd1c63ff8e8686beb478b9492d0dbdb5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb\n      Size/MD5:   808630 8becdc1b19ab796fb770c747bc7ea9eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb\n      Size/MD5:   806528 8bb4779b4e8975fae3d2741992cb1539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  7424836 5ba8a5585029e847eca4be52d789b91f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb\n      Size/MD5: 15628650 e249d211bfcc2561e00d746717899c78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb\n      Size/MD5: 15289880 a3d84efcd51a5c15be9258187cc5bfe5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  2172656 dcc0f79fa168ea68ffc61a9a49acaf0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  2086564 75b33d70e4fc138a8de0ffe2fad093a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_sparc.deb\n      Size/MD5:  1813464 a727069987de8388404ab155492ce68a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     7400 10af53789fcb4047abc533fe980f8387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   263978 2017f5523e1cb92d41e45ecec5355079\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   229200 ac4a91fd864a51da81b2049bb79f9171\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:  1048438 10d391b17cea2f7d8f031672f5fe0df0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:  1921954 11c18c31b7004fbddb995068e673fd4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     9910 0f91d879eda7a5e24531c8f749187164\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    40352 29678c338db4eea37bc72163c5c27b3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:     8718 a37ffd230a9981ab0c346401ebc30482\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    59380 f751c8373f59c58c280d94fa86c2b828\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   162876 389dca490f28b7f7ad9f19ded7665cd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    66648 a454526e3ef39da43045cd246d18d39b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   855794 e756d9e85366386c4cb3ee0b075f5d37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    51820 0b5fce077f8d2e5970c2679236dc3dd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:    38420 8f97a23ee87c907479cb19e471916005\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb\n      Size/MD5:   283100 60d3a89b47183f645b78b5d1107c7b5b\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.diff.gz\n      Size/MD5:  1565964 dbaf53a99adc1e8785da9cbb150801e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.dsc\n      Size/MD5:     2472 47dfc615dfa2e15eb5094617bcb4767e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\n      Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.32_all.deb\n      Size/MD5:  4877398 8cfc2d5cbdd951ffd2fa434843b4bf36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.32_all.deb\n      Size/MD5:    85092 ccf3b4417e99e717fa7839c1de6b3f87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32_all.deb\n      Size/MD5: 47820380 fd6f9228289f46c0d337f3ad59fe15ab\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    24492 7bbb6a157c8b4b5f0910a867d8fb6b19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   202074 eb887321018340c061e7291a6f62be38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    39344 4ca53051f5f5ae6de5839ce1297207f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    50908 7edbd05d91a90394fc4c2ca0cdfc7c22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   187504 117c8ddfc16ac2313b2408d501c8f434\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    34906 a38df2ab16b4f13086ea0591f8d35438\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   644406 6e33794af6da6f574a383552e9e897d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   174680 7a67c1e442d86bd89fa584f2430623e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    76422 a2687f1428a494398be728161f3d6470\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    57878 12916742f585fc6f8b92cd6dd94e1fd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   140012 848ec2c29a62a88e6c2b07d3b4a20d11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   277482 86a3e8c6c1c3f262f6cc28cbfa15ea56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1905402 21e71ab6b1fd523eb0be4f2290aab63c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_amd64.deb\n      Size/MD5:   858156 803a187c28bb8f0b0e87872596894a8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb\n      Size/MD5:   857582 cbea9bf84d33e965b202698b05fd35a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_amd64.deb\n      Size/MD5:   858634 279d7a23a1bea89f671844c1a9338dc3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_amd64.deb\n      Size/MD5:  8128562 3cf69848ebf0efd00057fcb628cc72cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_amd64.deb\n      Size/MD5: 23066252 d7aa6e43692796eeee8e6cee541d776d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_amd64.deb\n      Size/MD5: 23386118 33278d4604a35062b689ff3d1b89927c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_amd64.deb\n      Size/MD5: 18427560 e2ce91d927c1b0737b3e79b84291a98a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_amd64.deb\n      Size/MD5: 18698840 07697da5633e9aeb66600032f3fdef50\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_amd64.deb\n      Size/MD5:   668162 5096377aa743b1299c83a69a027a31d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   246422 9238f0a5fc821f1cde73599ffeed8afb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   144474 51dbc7175f5c04d71fd6fa79c8eaa9c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   225008 ee36fa3988d06a4510419ef134ef27a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1110528 985a54edb8e59a6a5d36e2b9b138208f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1754792 6ef2cf009aea3522917bbd5250eac7f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   140920 210137898aae8a150ef6ce211f90a1f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   163304 dde7038b80a04c02221f0a15dafaa665\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   265728 afccb6d244a7c26d2ed2bff9520f38de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    34298 0e74159dd141ee3410b5700c9f0f7214\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    38432 56b4cccf93a57620bde9c698ffd4bb81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    67680 a1ff1f4b49b1dcc51742e022ad43ec98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    20962 318f28a79d4cc3879fc915913da1a791\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:     8326 225dd627cf090ced60263d8bd1c157a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    54580 c8eb2608c5ba1d36140fa09b5301cc7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    86014 c1e8d3e3747a03e309dcd5ad2a5442c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   322570 09da047475c27276a278e2f014d8be2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:  1046844 3cb54d1dcb9ae126ab50f0da417122da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    43976 ea4b2eba2374c3bb7f59d6b624fb3ca1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    12010 4c633de1d761b119b8b7aeeee0d632fe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    61916 dc0c694f628844c4cdb0bbfd58b92634\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:   377816 8c30f011d1a85e548ee4f14d3f4b4bf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb\n      Size/MD5:    66658 1158b7ea9fd8272d28b1493fcb0fd3bc\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb\n      Size/MD5: 23126252 3dbec8c2327684063ed3cf0996cf924b\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb\n      Size/MD5: 18477824 4db252af56f0ddc6f0a51d039b5ab619\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    20322 d365c3e10f4dfc63c6eabc65bfc2bfee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    22882 825d0dfb3dc1decfe5e772e4b101741a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   210062 703b0167f46257bb7d03e3ac8b2f57b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   212238 3a430d2e16e4efbfcb5cb07057de3427\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    88694 3c772a6afacefa3e2242e1725c7755ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    35620 0a08fcd1eb13e70336432c9fe15dacd9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    37730 f5fc6240e18a5ab52c82446542238542\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    38408 2151d52af0c5fbb1963a1e0dd5259718\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    45648 c5494d90e1044f4177f9861a19ba8ee6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    45798 3b6efbffcc4bbb6a3a85c85c035cb249\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   179464 7ba01975cd4942eeab584d254e315ed0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   179828 1e218336e370b59d65daa3efea59f0ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    32104 f8c0cd231b3317e4860c93ab69925d68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    32422 47ce242a541ba8f849249e5142983f5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   648630 f04cecba184c2d2ce738c618b4c01bde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   667440 6fe6412fd426d10ce19d40259af5e96b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   178190 87051c9f16a48f23d46fabd85b08ce73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   181278 d047391967cb49e328fed780e57bb131\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    72396 aaa00e702843506a6a1232e14cc9723d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    74048 868e57d20d938d1e4295920dad2f2d26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    53574 bff8e81c4cbf823e8ac40f54644e8328\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    54778 d641c63917264624cab13ca6121e3e12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   129180 7fb84c6ae57ac34db3e8614c236f8ea2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   134868 148faa30df1b06cfcf00b489d357df98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   275936 aa540d240f1932d7bc31085911bff171\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   274972 97c1518f800ea8ffd8fef3277ddb2be2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1815890 d3b84df947822d17372230252ecdca36\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1886620 c35948bf361eb4f70588fdfb89743a8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.32_i386.deb\n      Size/MD5:   837592 37c22ab4e3da16f84acfe108e91bba1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_i386.deb\n      Size/MD5:   846982 128a98cd7b25b6448a822c06733f44ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb\n      Size/MD5:   839978 359139ad3c28bc9e821d7cb4298092fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb\n      Size/MD5:   850478 028df4a5999f31bbe75166030e109385\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_i386.deb\n      Size/MD5:   844198 5ed1d000a16184bcc838320c52834c13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_i386.deb\n      Size/MD5:  8118566 0cb9ce07946491c856d8073d852a05c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.32_i386.deb\n      Size/MD5: 23747504 8ce233852054ca216613e3f3a3e57953\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_i386.deb\n      Size/MD5: 23812978 c2124313521e2022d56176f9ce8198c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb\n      Size/MD5: 24375930 40515fc20df8c8bbbe181055eeba2bde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_i386.deb\n      Size/MD5: 23867064 acb627f444f36613b31e178c557eb8c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.32_i386.deb\n      Size/MD5: 23587938 1a3899186b5d2871019c0f64ca8fe59d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_i386.deb\n      Size/MD5: 24166626 e97ecd27cd0d9ae2cb2da7c4bcd6e1cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb\n      Size/MD5: 25657964 a39cac61a38de189485d7785a913a7f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_i386.deb\n      Size/MD5: 24393184 29691b8a38ea72855b071604a6032ad2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_i386.deb\n      Size/MD5:   668152 83fbf6c9c8f182c59bc2a7c71386814e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   244602 de260651df7c2173aec60c0c15f34e31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   250128 371613968e9263d3a7634f322865c52d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   132548 fd7416715256a4614409204b46e6a703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   133082 d36eea857c71b7576708ee17ec660cdb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   213186 543213b501e2aff2a9d7ba6300ddb84c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   220602 59628ce38ad96149822299157c7a8ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1110416 1ee57583e74115c9350866c55ade02cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1110528 2dd987e43dd8b95fa011fa4284b3a8ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1951366 df5c47c9222ef066bf97e7c89f60f5c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1974714 ff29ac6547e01d926c4b253438136a9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   149852 802f9dc122ac0cebfc94ca7db42db0f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   142492 03700387d2f82059ce5c630b341be02e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   160732 229129daccdaf81f943f880214bf0db3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   161932 cf99ec9275a2a2156f5197c2fa7b5af6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   252946 65cb9bd7d36fbd3cb7258132661d764b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   255518 a8c85001852c15fe6f3eaee18b56bbf3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    32766 ef56dd680bc61a0315023ed09b8aba48\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    33332 58486f96da6a354b93945c13e18afdcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    38030 d65208a35c4e2c472eb4fefd3bdb9008\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    38304 cbaf30961ee6a6ae8e52507b143417ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    81852 a33e5995ce0e1f20a819ae29ae3a68fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    82096 701a0b59664e1534ddfeacd7787db751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    47688 3b6901e7171cf7f17dad65afa59b2387\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    47718 d9f07f4ffd9e4e03f97903a2198bf312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:     8262 211358ff43ea8eec720b7460954d3a7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:     8496 a901401a2e56fe5e9ec176a169b151c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    49952 071653c73617ee0d792580ba747542f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    51874 7407c57c679818222a11de597e3b97dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    78852 6f03fb2d4a771787c0ce05a9dee9a78b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    79490 3b6d974c4b6ccd4abb061dead43228ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   322546 576d6158962ed22020003212b1d69a4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   322574 19f5305bac2241bb943c3a311cfd8949\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1362506 4136e388409afe1fac07a65e4a905e63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:  1347998 8bb5f119264dd8404139c68728620400\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    42454 dd3928fd69ec2600ce72262609e62bf4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    42226 e9961b87ef9e7836579fb98a8b012036\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    10766 79f43b46f2a5964212615df4278cb671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    11398 13c023efde5699988a660edf1bc4effe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    55986 818a768f789118a2e230f02814ccee07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    56894 a95b43adb1d7c38a345d2ae6c0d99758\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   360272 2165710ca78753041b68faa06e2fd6f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:   363224 cb58c41c58379d43b0b72e7ab8127463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    63168 ffacab575e4656018c9f9893623b858c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb\n      Size/MD5:    63822 96a875eae075925fad17dde480adafe7\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb\n      Size/MD5: 23844470 3bd0cf01bdc633260ef0d310c00f2ffc\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb\n      Size/MD5: 24184730 f4b2abed85345ac1054717b86b587cf5\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   328858 d6f5924f4e46394f3f8b0255d05f537f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   325600 ab19f82d372591331f9964a86c73d841\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    41188 8b66f7291f4a2d261ddd4ba8a93f8567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    47450 bab266d30c1b8dbcd9dc3ef168df29d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   219678 325f5837771c9638b08dd3eb30bab314\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   239174 50fbf4f2acd9dcff0fc25d1266ac4c3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    43652 0b28da2e498d294896670e9eb12b907f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    39780 300754124c0d20b61f382004d4e058a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   717792 ffe8ceda1b479995af571081878f3f07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   776476 e54e5b90d9ca522f68f6a45a716ef5d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   205066 3958102c34ff26f761bc3f45be13ebdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   209730 90c93b39b98c6b13723fa7a1fbf6ffa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    59218 b82dd9ffdd59e5908ce712dacda00ae6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    66858 6067376216b513e3995675baa0b5f82b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    64204 798e06a268e472b302ac454923bb8fff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    65326 9bb7b418effcabd5475064b802298513\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   144018 f89fc6a4bde46e09fd834ec2c1d0be34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   162726 8783bd1c8e200777fd0e15cc56fe7e27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   383360 7a9030fdb88ccbf2e89ce3b715573e22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   251804 a96beb008b4c309fea0b2c70fa4a0701\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  2157386 6eedcab4ef93369216268e2f8b0c26d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  3083266 6c385c18cb2c37a7daade1a05bec7f04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:   867372 b754e4a9e0afa690e32edd569293e9db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:   872512 90df82454a635f1c87711ab7153baef9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb\n      Size/MD5:   867756 f9a2940c66d49b3ca08ed5727f289a6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_powerpc.deb\n      Size/MD5:  8150058 fd6f76d544b89ef32463788c42c5c2d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5: 24516198 a2f8d2fc427fe4cdb83ea6601e5ef3e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5: 26857866 2bb21d740c71e6e88e1ebd9e599ce242\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb\n      Size/MD5: 24217722 2f3a2276e62c30a7ee1bcc4375b2e5b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:  2127364 92acf167bdd7d6f1e45334ac47ea30e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb\n      Size/MD5:  2853718 1f3937836ac7988cfc8120fa1c8f3f0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb\n      Size/MD5:  2049008 754fb343fde63edba537f4997059d246\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_powerpc.deb\n      Size/MD5:   644216 aa89e704afe7bb649a3702a3e80bdbc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   253014 53f79f58e8c8c8c6a91f5a6fa68b3323\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   295090 27b41c8c7bce8577d2fc92ee91ff02fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   155552 948610c5856311a389cc24147c51b4c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   168440 0ae30519a5c6845c1df222dd0997a830\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   248186 10ab9437d64b36107f135d8b1e8384a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   279958 a2a840b34ef74ba6ea055ae6ed25aa68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1110518 cdae9930bc591ed0d464c0e627ce9fc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1110674 cf7767bcf24b10a6468a001cc61a705f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1951232 50acb8ab3ce0c1068b7db1cb83c8b803\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  2253534 7e377ce517ec668fbdffdf8cf68bbb8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   233498 a911deb6f677d23573e2c04d21cd4c0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   223084 d1d5b711af7b606cc3cb152cd2b302f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   172826 e224814b4f4cb3a4857ef0bcf1807660\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   205452 b7e452eed99d75a3237cd6af0b652751\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   280976 36b2890d2776223330cb998ef91fe7a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   316592 6058abd33a87379478812445a4ce6152\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    44654 429c32a7686b6994e51008ad510addef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    43404 2b938cd722e60e0c8a7bc162d9c9b23b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    41214 9d76ac755e0135b9ac5929f737d8df92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    53676 f9d8fb50d39d9533195aeccfde6aeb06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    72808 7e1591057c11080e073a7d1308079e03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    85286 408f3cca715bdbadedf3c88add2d7942\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    74538 9371b8ecda2dc38409eb7f5e81323382\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    29716 915f7e92919e3e5f6a714fb6a764e7c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:     8396 6fff7a2df52f845977fb0391065c9eb4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:     9876 1bb149a422eecea6437b3096455a7214\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    56160 3b23cbe3a708bd41208df683665c99a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    67412 b805f503e4e4a9172093732085ee3258\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    86632 65853e2605f97918c2da7d3714d47f9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   129216 02647d33297ca3a79309e3d85c7af63b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   322568 dfb941aaf4550bf6126c0169f83258f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   322594 4baf1f3fa8df218422fadab681fb213b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1415796 56f376a091bf794cad12803e8ea9223a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:  1345418 d86ddf950d422e5dff25b4ff75be8be0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    74226 ffc5e0c6c3c9ba36f8a70bdda703ffd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    83236 016e73b6c71ea3e6ce50fc6e9e400733\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    12016 38db6e08e04535827c310f6f3b75bb8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    13944 59f761c4730861063999252fd9c7b3f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    78348 e105eefca5ef971dfebaa7db9922fa7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    85460 13a378acfc0739831360f256098c6e2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   398178 14adf5249c5f2b7b697ee2951e65ab6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   445184 0014efb118af6d57ca7012d50abfde25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:    76714 e53854cc5527187805a655bd505e4fcb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb\n      Size/MD5:   100182 5de41587783ba1ceebcaca202d46bdbd\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    53734 6adc5476b8288e943d269fe136f9597e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    42162 7419be9e0f5436873f2a40e52c1afd31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   211714 1d9919982182d8ed7578eb9e9c4bb6fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   607894 d46f67e29a5655fde3a34b4148e34b20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   142712 5e8e8dbf4cd995f76e17b2fbecb04364\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    51446 16795f24d7cdb9fa4021e2a9c2f5ddf9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    37416 d33bb0862b56b544342582b47d43c5bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   151158 048512894c8d13521481dbd2eb596c70\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:  1930624 f875b4fa41f898441804a75dac77a6b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb\n      Size/MD5:   779972 fca011328622db95da614823eb859877\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb\n      Size/MD5:   778754 2a07efbbbf11de98f41c6acaf204d688\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_sparc.deb\n      Size/MD5:  8120614 63034f7095956cf9e0482a70f17b4268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb\n      Size/MD5: 16954948 4118b2381a068300bca6dbd218274359\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb\n      Size/MD5: 16591664 75cc0965716c29a3fcea210c9e9568a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb\n      Size/MD5:  2263152 880c4d7bc6a681ea4d44a6422b470bd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb\n      Size/MD5:  2177076 96a928cc6852bab2880404ee864b8513\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_sparc.deb\n      Size/MD5:   699392 04a5aa594fd799d6d28d1e448082ff53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   264350 70461d55e370af1410e7076ee7707293\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   156580 d912fb65f3dfebe6abb54731f1482469\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   241030 8e8cfa59c4eb226e54508975e86ae4be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:  1110530 e5514e1ad110fd4fda4bd241e89786ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:  1571944 468cbc5568cd30adf5c7df1c2a8b717b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   180396 b0cfe237ce9422954dbccc5fdfe083b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   310090 fff041405cf72a7036b2108c5927d687\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    39670 682731910162d545b9de9f43a94303ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    37986 d9c40538f074c1b736fa85436bb5c267\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:     8646 5754f2b90039fdc8828d72e5a11f0b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    59416 bb6cb420320b901278779187ccda14dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    90822 fe71fffbab34ef164725a453777bbc69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   322568 eeb3653225a6d79ca5439c35016a0ed5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   882448 1c0cf5b18dc1b87f6d492c95c2db8631\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:     9828 7acb6badfb2aff16e367c3f41138e8ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:   290228 5a13e5423896527a1198f5ccbc13152e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb\n      Size/MD5:    54800 878d9b94c8b02143f8a84063365fd340\n\n. \n\nCVE-2007-4849\n\n    Michael Stone reported an issue with the JFFS2 filesystem. Legacy\n    modes for inodes that were created with POSIX ACL support enabled\n    were not being written out to the medium, resulting in incorrect\n    permissions upon remount. \n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch3. \n\nAt the time of this advisory, the build for the arm architecture has\nnot yet completed. This advisory will be updated once the arm build\nis available. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1504                  security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nFebruary 22, 2008                   http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage        : kernel-source-2.6.8 (2.6.8-17sarge1)\nVulnerability  : several\nProblem-Type   : local\nDebian-specific: no\nCVE ID         : CVE-2006-5823 CVE-2006-6054 CVE-2006-6058 CVE-2006-7203\n                 CVE-2007-1353 CVE-2007-2172 CVE-2007-2525 CVE-2007-3105\n                 CVE-2007-3739 CVE-2007-3740 CVE-2007-3848 CVE-2007-4133\n                 CVE-2007-4308 CVE-2007-4573 CVE-2007-5093 CVE-2007-6063\n                 CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 CVE-2008-0007\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2006-5823\n\n    LMH reported a potential local DoS which could be exploited by a malicious\n    user with the privileges to mount and read a corrupted cramfs filesystem. \n\nCVE-2006-6054\n\n    LMH reported a potential local DoS which could be exploited by a malicious\n    user with the privileges to mount and read a corrupted ext2 filesystem. \n\nCVE-2006-6058\n\n    LMH reported an issue in the minix filesystem that allows local users\n    with mount privileges to create a DoS (printk flood) by mounting a\n    specially crafted corrupt filesystem. \n\nCVE-2006-7203\n\n    OpenVZ Linux kernel team reported an issue in the smbfs filesystem which\n    can be exploited by local users to cause a DoS (oops) during mount. \n\nCVE-2007-1353\n\n    Ilja van Sprundel discovered that kernel memory could be leaked via the\n    Bluetooth setsockopt call due to an uninitialized stack buffer. This\n    could be used by local attackers to read the contents of sensitive kernel\n    memory. \n\nCVE-2007-2172\n\n    Thomas Graf reported a typo in the DECnet protocol handler that could\n    be used by a local attacker to overrun an array via crafted packets,\n    potentially resulting in a Denial of Service (system crash). \n    A similar issue exists in the IPV4 protocol handler and will be fixed\n    in a subsequent update. \n\nCVE-2007-2525\n\n    Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n    by releasing a socket before PPPIOCGCHAN is called upon it. \n\nCVE-2007-3105\n\n    The PaX Team discovered a potential buffer overflow in the random number\n    generator which may permit local users to cause a denial of service or\n    gain additional privileges. This issue is not believed to effect default\n    Debian installations where only root has sufficient privileges to exploit\n    it. \n\nCVE-2007-3740\n\n    Steve French reported that CIFS filesystems with CAP_UNIX enabled \n    were not honoring a process\u0027 umask which may lead to unintentinally\n    relaxed permissions. \n    \nCVE-2007-3848\n\n    Wojciech Purczynski discovered that pdeath_signal was not being reset\n    properly under certain conditions which may allow local users to gain\n    privileges by sending arbitrary signals to suid binaries. \n\nCVE-2007-4133\n\n    Hugh Dickins discovered a potential local DoS (panic) in hugetlbfs. \n    A misconversion of hugetlb_vmtruncate_list to prio_tree may allow\n    local users to trigger a BUG_ON() call in exit_mmap. \n\nCVE-2007-4308\n\n    Alan Cox reported an issue in the aacraid driver that allows unprivileged\n    local users to make ioctl calls which should be restricted to admin\n    privileges. \n\nCVE-2007-4573\n\n    Wojciech Purczynski discovered a vulnerability that can be exploited\n    by a local user to obtain superuser privileges on x86_64 systems. \n    This resulted from improper clearing of the high bits of registers\n    during ia32 system call emulation. This vulnerability is relevant\n    to the Debian amd64 port as well as users of the i386 port who run\n    the amd64 linux-image flavour. \n\nCVE-2007-5093\n\n    Alex Smith discovered an issue with the pwc driver for certain webcam\n    devices. If the device is removed while a userspace application has it\n    open, the driver will wait for userspace to close the device, resulting\n    in a blocked USB subsystem. This issue is of low security impact as\n    it requires the attacker to either have physical access to the system\n    or to convince a user with local access to remove the device on their\n    behalf. \n    \nCVE-2007-6063\n\n    Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\n    handling, exploitable by a local user. \n\nCVE-2007-6151\n\n    ADLAB discovered a possible memory overrun in the ISDN subsystem that\n    may permit a local user to overwrite kernel memory leading by issuing\n    ioctls with unterminated data. \n\nCVE-2007-6206\n\n    Blake Frantz discovered that when a core file owned by a non-root user\n    exists, and a root-owned process dumps core over it, the core file\n    retains its original ownership. This could be used by a local user to\n    gain access to sensitive information. \n\nCVE-2007-6694\n\n    Cyrill Gorcunov reported a NULL pointer dereference in code specific\n    to the CHRP PowerPC platforms. \n\nCVE-2008-0007\n\n    Nick Piggin of SuSE discovered a number of issues in subsystems which\n    register a fault handler for memory mapped areas. \n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                 Debian 3.1 (sarge)\n     kernel-image-2.6.8-alpha    2.6.8-17sarge1\n     kernel-image-2.6.8-amd64    2.6.8-17sarge1\n     kernel-image-2.6.8-hppa     2.6.8-7sarge1\n     kernel-image-2.6.8-i386     2.6.8-17sarge1\n     kernel-image-2.6.8-ia64     2.6.8-15sarge1\n     kernel-image-2.6.8-m68k     2.6.8-5sarge1\n     kernel-image-2.6.8-s390     2.6.8-6sarge1\n     kernel-image-2.6.8-sparc    2.6.8-16sarge1\n     kernel-patch-powerpc-2.6.8  2.6.8-13sarge1\n     fai-kernels                 1.9.1sarge8\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes. \n\nUpgrade Instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nDebian 3.1 (oldstable)\n- ----------------------\n\nOldstable updates are available for alpha, amd64, hppa, i386, ia64, m68k, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc\n    Size/MD5 checksum:      846 4503eeaf9e1a21a9f220e2d9c31e0123\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc\n    Size/MD5 checksum:     1191 bfba4b91bbd166d14d0bace5ac137715\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz\n    Size/MD5 checksum:  1124155 d0e37e157fd2c4a9889222377ae6a956\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz\n    Size/MD5 checksum:    18572 fffdd006af1f26150eb6131f10c14c8f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz\n    Size/MD5 checksum:    73206 97e4fadb9612c1a9ce969a0cbdc663f4\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc\n    Size/MD5 checksum:      621 fd5cf0a4b08aadf72cedb8029390fdeb\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:     1103 27f8b65b1acae74eac82f6484edbc5e5\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz\n    Size/MD5 checksum:    44625 4e68e046835cd0dce3ba2dc096f21924\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz\n    Size/MD5 checksum:    32565 406db278e655291be89254da5a4e15f8\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc\n    Size/MD5 checksum:     1013 defcdc70dd9d969ddfaed2819b341758\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz\n    Size/MD5 checksum:    69734 a5e62e3da21f1e89e1c7f76508de9673\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz\n    Size/MD5 checksum:    82008 c90b3a12c9bf77807d0d5c3ab6cf1567\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz\n    Size/MD5 checksum:    22997 75027ce480514543ad6d565d43890a3e\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz\n    Size/MD5 checksum:    32414 676fdb7a2c0cb66cd6c13a75b836f755\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc\n    Size/MD5 checksum:     1036 088234b948dd74a6c869f743a5346a54\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:      812 e12f4f68ee249f53bab5b4752d6b2795\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz\n    Size/MD5 checksum:    96384 bd4d726f97468d6cca1139cf80b1342a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:     1047 80bb021a47b74d6b1e486c2bba6c55b8\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc\n    Size/MD5 checksum:     1002 0a956bc9d48251885d52d4b4d4b07310\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc\n    Size/MD5 checksum:     1071 39e866b6617c57f4acf7e06d3b7ae82e\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz\n    Size/MD5 checksum:    32434 ee1ef40c64f09bcdc25d9c9b7ea325e0\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc\n    Size/MD5 checksum:      874 9db0c07fe9a8cc114a82f3d4f8a209a9\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz\n    Size/MD5 checksum: 43929719 0393c05ffa4770c3c5178b74dc7a4282\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum: 34955480 ece884d31c0a9bd290d467f00973252e\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb\n    Size/MD5 checksum:    16650 2304fae6c3d145826acea1403133ef98\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum:    39758 12ee237ef5816a9c1f87697a0397802a\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum:  6190062 e7e672dd30a416f98fb8dd3ead7e938b\n  http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb\n    Size/MD5 checksum:  1194926 dfc3e12e6e7739c91c17e150a7242fa2\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum:   238146 8dd62b8c39cceeedd5efaa4b2eee4582\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum:   232626 0f789080227336bd274f4ddacc4a749b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum:  2765374 6f857f2bc6f2f0d5a94a98ae814c4e87\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum: 20094120 e0a3941fdaa513458f54b78e5b3ebd41\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb\n    Size/MD5 checksum: 20242970 0944d9b857e2383f2748fab122de3a5d\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   225228 fc7e590bc877da3505ee3442409bf8ee\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   228186 4663c6daf166b5559e408795f44d84f5\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 12579110 41c47936fe7cd1bb8e28177cf282e957\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   231428 dfdf341727fcca4af9ff41f7f0046e1b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13238846 51bca8a45157f119dc001e786e325cca\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13063162 14486d83aee59b7616ff63de003340ac\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13275762 767dcb70ca259ff0dc07f6cb8351a83d\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:  2728264 db7534ded22b911afffa5413d540dbbd\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   226722 33c904e9fd0a2f754f0d5aed640a3bd3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum:   230322 917d95bec917d2a7588867f81d88a2e9\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb\n    Size/MD5 checksum: 13082028 78be67d79a13baba4a6c798624f7f818\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:  2820206 0a14c1185bcde28d0a97eaeef9e11e3f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 17550802 fabf823c16fcb3e0bbf69d0081faafd8\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   219244 ff1d717d7b3d1db40c96d15b96b8a447\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 18374164 e088d77a7e64efa4d825416f94fd5db6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   220054 5e8db88176af86cf5d5968dac2816ac6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 17020158 1e3f2fc9f9764e1823054df8abde860c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   220598 e3419d467dc69e90e2db720c519268d3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum: 16110870 cb91278b4861aa27da3555e3ae05a842\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb\n    Size/MD5 checksum:   219758 ff98c244a5777bf1cb9d3aa42e92035b\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   258700 b406cff5cdfce0b1ebb0999b940bcf77\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 14079400 b3034d3d756026061d6d1ae64f7670ac\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   226622 89ab2fe13383be55139f779983e76f56\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   228124 0232808c2f4af4679ff387fd5aef30c2\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13238830 83c9fa536a5039d9b7faaedd55c0d2df\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13208166 7d76aba45eeea785e68e144c93f8fa55\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   231474 a9af96e38de18058a0bbb855ed0193f3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15558172 1ef83fe26c46d25f209cb0a76140c0e3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13236626 fad30247937094d606a01d53a2eff086\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:  2728376 e2538d185c863ac7adf9dd41ac73f83d\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15397692 580feea340f69d04fafcd052268bb314\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15173410 f477356acda36ec633c3bee285794377\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:  2784978 76f4162d37d785b5e0648435936774f6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   263456 3ddcc23d88f64f8a185c3a3dc4ae3402\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   225052 c266db2ed1f497b91c8202c2e9511bd3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 15282426 bce3bfbc0e6aede5dc503b37935b050a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   230266 2172a8e3ff5107cb582b5a31111b904b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   258222 e02e548b571117fa3a0b68add40c3893\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   260930 a4765a3da36be625c104281daecc29d2\n  http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb\n    Size/MD5 checksum: 12010766 5c06b0a78b203b2032aa327839fa9795\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum:   260956 5bf06a1619132b0624299735caf26879\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 12579278 f6c685f628478fcc8f37257a6e71aedd\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb\n    Size/MD5 checksum: 13276128 541fc888c5aa5dee5e186185d1f2256f\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 21496770 8336b695564c2eb6d8dc98a13c3b4e1a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   205878 2f8285b89e03dee6c71f9d8079d13499\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12228 b69b46b5a764b898baaf3ba3ad056d5f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12162 3d5dfd32448f8cb967dd1ce9549789af\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:  3104422 af94110dd2e8401a975315dd93aaa28b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12172 618961c987120133ee1c999e4cf5f62f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12236 7ca412f9885d85f92340423de43e284f\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12140 031a5db578a7291bf25c13b7be4b4ec6\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   206340 85610c56d71469abb003503c9395f639\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   206076 62768e32c962c2f1f2f19c0062800557\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12202 a4a24b0e48c4f6c2c3d8ab17fc6fe4ae\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 21417820 daa90c69a36eb5baf3231fed495766e1\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:   205672 e5befe9b90d7f8d43ed7e1dfff89851c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 22158208 8a186facbb3023845284531d27c01486\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12136 fe3ae95000fba99026557e9f3110eef9\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum: 22174026 de343e5cddd6936ec435cdc87d5ab689\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb\n    Size/MD5 checksum:    12200 75abbf3dc640b0765b0f510c0c783ecb\n\nm68k architecture (Motorola Mc680x0)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  2997446 90b62190daab090dd211b2e2fa76e634\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3053150 9876f36e6cbad66ac690362955b3ee6c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3111618 38fdf55f9f32aa26df0b3001fd6b77a2\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3311580 052d54a9c2e6eab73cf870634aaf78e3\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  2992404 cd498a3a110af341e7052fb06ec8b0bc\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3178962 1160ae756c286e7e2845cbeb1326c3bb\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  2982482 677c66d0af2580084d6d061bfd63ffd4\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3018000 89321aa5c34c8c9c95a61a86d0337699\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb\n    Size/MD5 checksum:  3105192 0a020af9116bd8ac96d2c3eb054b6840\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:  5153168 2f57ad5241d60f31e262541b1b9bf08a\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13953866 46a1861b3cd33737bdd60a0f72f397c4\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13599558 0ddb46fa72e94a9018eccfd3d2f0b40c\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13873214 f012b664fbc58bfcdfbba594d38bc855\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13943782 153a4ba86086ae315977b069a3c8fa3c\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412788 719ae014adea5b6a7c3c36b2b0e268ed\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412382 228e63e6d49179b0dc802b903b1b52e4\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   411974 bcf255c3858b2d9a01bbbb2b7c25aff2\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13616728 e6762f501e5422e23f023b79037a8ca5\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412034 0334c1128e3e843ebc68963633480ba4\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412136 a761c81f7e2c38637fecefeb197f8a5b\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum:   412708 584de35626e4445772f28341560aae76\n  http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb\n    Size/MD5 checksum: 13583634 0f334a6487d58f02b75f9102641d4541\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  3199350 2dec14becfc609e1414a00a726a78153\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  2992448 d90f45f8f995286690ed2c460f5f418b\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  5092100 c603b5b67a2e4be7b92fc909a64493cd\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb\n    Size/MD5 checksum:  1150168 8cf8f4a0193c71df9a27b3362b868cc5\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  7645904 2c30dc864de96d05d0a3426b36c26d3a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  2896286 54cdf0c85119d5a049164705e54a24d9\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  4563634 2df1caceab9295aca03f8efb9abfa33a\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:  7449244 1833928627fd502581b283c8d508b423\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:   116254 ccfa57772f57fc041c7e2f52fc09216c\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:   151548 0170da5a8e3a7179073a6ee42fe41b27\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:    10856 5866644f6a69cd14120b2f27b936097e\n  http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb\n    Size/MD5 checksum:   150948 ed82830f3020847472660683d0a8b5cd\n\n  These files will probably be moved into the oldstable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFHvz3RhuANDBmkLRkRApVbAJ9d6wqvYEi8ewaJll1OtoMK1n945QCeLY4u\nNcwTnhEcZs8czVzN6M2RXoE=\n=69WA\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-3739",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "26760",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "26955",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "27913",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "27436",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "29058",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "27747",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "23955",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "26978",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "36592",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687",
        "trust": 0.8
      },
      {
        "db": "MLIST",
        "id": "[LKML] 20070129 [PATCH] DON\u0027T ALLOW THE STACK TO GROW INTO HUGETLB RESERVED REGIONS",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0939",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:0705",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2007:1049",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-518-1",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1378",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1504",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-27101",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59589",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59655",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "63957",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "59688",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "id": "VAR-200709-0497",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-07-23T19:27:58.514000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-8.12AX",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=58"
      },
      {
        "title": "ChangeLog-2.6.20",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.20"
      },
      {
        "title": "kernel (V3.0)",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1214"
      },
      {
        "title": "RHSA-2007:0705",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0705.html"
      },
      {
        "title": "RHSA-2007:0939",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-0939.html"
      },
      {
        "title": "RHSA-2007:1049",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2007-1049.html"
      },
      {
        "title": "RHSA-2007:1049",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-1049j.html"
      },
      {
        "title": "RHSA-2007:0705",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0705j.html"
      },
      {
        "title": "RHSA-2007:0939",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0939j.html"
      },
      {
        "title": "TLSA-2008-4",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-4j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/26760"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/23955"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/26955"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/26978"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27436"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27747"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/27913"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29058"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2007/dsa-1378"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2008/dsa-1504"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0705.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-0939.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2007-1049.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-518-1"
      },
      {
        "trust": 1.7,
        "url": "http://lkml.org/lkml/2007/1/29/180"
      },
      {
        "trust": 1.7,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2007-474.htm"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253313"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/36592"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36592"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11455"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3739"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3739"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3739"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3740"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4573"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3731"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.3,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.3,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch3.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch3.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_s390.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch3_mips.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch3_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch3_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch3_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch3_ia64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch3_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch3_alpha.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch3_mipsel.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_hppa.deb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4849"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-k7_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-686_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-686_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-k8_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-29.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-generic_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-386_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-powerpc_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-server_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-k7_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-29.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-powerpc64-smp_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.32_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-386_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.32_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-29.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29-server-bigiron_2.6.15-29.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.41_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-sparc64-smp_2.6.15-29.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-29_2.6.15-29.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.32_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.41_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-amd64-generic-di_2.6.15-29.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.41_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.32_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-29-amd64-xeon_2.6.15-29.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.41_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.41_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.32_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.32_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.32_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.41_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.41_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.41_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.32_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.41_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-29-386-di_2.6.15-29.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-29-powerpc64-smp-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.32_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-29-powerpc-di_2.6.15-29.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-29-sparc64-di_2.6.15-29.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-patch-2.6.8-s390_2.6.8-6sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6054"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390x_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme147_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-amiga_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-headers-2.6.8-4_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-5823"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390-tape_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-amd64_2.6.8-17sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-alpha_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2172"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-powerpc_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-tree-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-hp_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-headers-2.6.8-4_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-sun3_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-powerpc-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-4-s390_2.6.8-6sarge1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-m68k_2.6.8-5sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-image-2.6.8-4-smp_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3105"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-1353"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-k7_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6206"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mac_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64-smp_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-k7_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4-generic_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-sparc_2.6.8-16sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-hppa_2.6.8-7sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-atari_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-image-2.6.8-4-sparc64_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-k8-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-7203"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-image-2.6.8-4-power3-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-em64t-p4-smp_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-ia64_2.6.8-15sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-32_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-patch-debian-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-4-386_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-image-2.6.8-4-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-686-smp_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6.8-4-mckinley_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-source-2.6.8_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-patch-powerpc-2.6.8_2.6.8-13sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-q40_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4308"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium-smp_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-image-2.6.8-4-64-smp_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-alpha/kernel-headers-2.6.8-4_2.6.8-17sarge1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5093"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-build-2.6.8-4_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.9.1sarge8_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6151"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-hppa/kernel-headers-2.6.8-4-32_2.6.8-7sarge1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2525"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-generic_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-ia64/kernel-headers-2.6-itanium_2.6.8-15sarge1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-image-2.6.8-i386_2.6.8-17sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-powerpc-2.6.8/kernel-build-2.6.8-4-power4-smp_2.6.8-13sarge1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6063"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-s390/kernel-image-2.6.8-s390_2.6.8-6sarge1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-mvme16x_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4-sparc32_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-m68k/kernel-image-2.6.8-bvme6000_2.6.8-5sarge1_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-image-2.6.8-13-em64t-p4_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-i386/kernel-headers-2.6.8-4-386_2.6.8-17sarge1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-sparc/kernel-headers-2.6.8-4_2.6.8-16sarge1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3848"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.6.8-amd64/kernel-headers-2.6.8-13-amd64-k8_2.6.8-17sarge1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6058"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.6.8/kernel-doc-2.6.8_2.6.8-17sarge1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch3_arm.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-09-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "date": "2007-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "date": "2007-09-26T01:13:05",
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "date": "2007-09-28T01:33:30",
        "db": "PACKETSTORM",
        "id": "59655"
      },
      {
        "date": "2008-02-23T01:43:58",
        "db": "PACKETSTORM",
        "id": "63957"
      },
      {
        "date": "2007-09-30T06:28:14",
        "db": "PACKETSTORM",
        "id": "59688"
      },
      {
        "date": "2007-09-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "date": "2007-09-14T01:17:00",
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27101"
      },
      {
        "date": "2008-02-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      },
      {
        "date": "2007-10-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      },
      {
        "date": "2017-09-29T01:29:06.377000",
        "db": "NVD",
        "id": "CVE-2007-3739"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "59589"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "PowerPC for  Linux Kernel of  hugetlb Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-000687"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200709-179"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...