var-200712-0602
Vulnerability from variot

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet. Attackers can exploit this issue to cause a kernel panic, denying service to legitimate users. This vulnerability is related to CVE-2007-4567. (CVE-2006-6058)

Certain calculations in the hugetlb code were not correct. (CVE-2007-4567)

Permissions were not correctly stored on JFFS2 ACLs. (CVE-2007-4997)

The Philips USB Webcam driver did not correctly handle disconnects. Only Ubuntu 7.10 contained the vulnerable code, and it is believed not to have been exploitable. (CVE-2007-5501)

When mounting the same remote NFS share to separate local locations, the first location's mount options would apply to all subsequent mounts of the same NFS share.


A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched.

Download and test it today: https://psi.secunia.com/

Read more about this new version: https://psi.secunia.com/?page=changelog


TITLE: Ubuntu update for kernel

SECUNIA ADVISORY ID: SA28170

VERIFY ADVISORY: http://secunia.com/advisories/28170/

CRITICAL: Moderately critical

IMPACT: DoS

WHERE:

From remote

OPERATING SYSTEM: Ubuntu Linux 7.10 http://secunia.com/product/16251/ Ubuntu Linux 7.04 http://secunia.com/product/14068/ Ubuntu Linux 6.10 http://secunia.com/product/12470/

DESCRIPTION: Ubuntu has issued an update for the kernel.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. =========================================================== Ubuntu Security Notice USN-574-1 February 04, 2008 linux-source-2.6.17/20/22 vulnerabilities CVE-2006-6058, CVE-2007-3107, CVE-2007-4567, CVE-2007-4849, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501, CVE-2007-5966, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.10: linux-image-2.6.17-12-386 2.6.17.1-12.43 linux-image-2.6.17-12-generic 2.6.17.1-12.43 linux-image-2.6.17-12-hppa32 2.6.17.1-12.43 linux-image-2.6.17-12-hppa64 2.6.17.1-12.43 linux-image-2.6.17-12-itanium 2.6.17.1-12.43 linux-image-2.6.17-12-mckinley 2.6.17.1-12.43 linux-image-2.6.17-12-powerpc 2.6.17.1-12.43 linux-image-2.6.17-12-powerpc-smp 2.6.17.1-12.43 linux-image-2.6.17-12-powerpc64-smp 2.6.17.1-12.43 linux-image-2.6.17-12-server 2.6.17.1-12.43 linux-image-2.6.17-12-server-bigiron 2.6.17.1-12.43 linux-image-2.6.17-12-sparc64 2.6.17.1-12.43 linux-image-2.6.17-12-sparc64-smp 2.6.17.1-12.43

Ubuntu 7.04: linux-image-2.6.20-16-386 2.6.20-16.34 linux-image-2.6.20-16-generic 2.6.20-16.34 linux-image-2.6.20-16-hppa32 2.6.20-16.34 linux-image-2.6.20-16-hppa64 2.6.20-16.34 linux-image-2.6.20-16-itanium 2.6.20-16.34 linux-image-2.6.20-16-lowlatency 2.6.20-16.34 linux-image-2.6.20-16-mckinley 2.6.20-16.34 linux-image-2.6.20-16-powerpc 2.6.20-16.34 linux-image-2.6.20-16-powerpc-smp 2.6.20-16.34 linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.34 linux-image-2.6.20-16-server 2.6.20-16.34 linux-image-2.6.20-16-server-bigiron 2.6.20-16.34 linux-image-2.6.20-16-sparc64 2.6.20-16.34 linux-image-2.6.20-16-sparc64-smp 2.6.20-16.34

Ubuntu 7.10: linux-image-2.6.22-14-386 2.6.22-14.51 linux-image-2.6.22-14-cell 2.6.22-14.51 linux-image-2.6.22-14-generic 2.6.22-14.51 linux-image-2.6.22-14-hppa32 2.6.22-14.51 linux-image-2.6.22-14-hppa64 2.6.22-14.51 linux-image-2.6.22-14-itanium 2.6.22-14.51 linux-image-2.6.22-14-lpia 2.6.22-14.51 linux-image-2.6.22-14-lpiacompat 2.6.22-14.51 linux-image-2.6.22-14-mckinley 2.6.22-14.51 linux-image-2.6.22-14-powerpc 2.6.22-14.51 linux-image-2.6.22-14-powerpc-smp 2.6.22-14.51 linux-image-2.6.22-14-powerpc64-smp 2.6.22-14.51 linux-image-2.6.22-14-rt 2.6.22-14.51 linux-image-2.6.22-14-server 2.6.22-14.51 linux-image-2.6.22-14-sparc64 2.6.22-14.51 linux-image-2.6.22-14-sparc64-smp 2.6.22-14.51 linux-image-2.6.22-14-ume 2.6.22-14.51 linux-image-2.6.22-14-virtual 2.6.22-14.51 linux-image-2.6.22-14-xen 2.6.22-14.51

After a standard system upgrade you need to reboot your computer to effect the necessary changes.

Details follow:

The minix filesystem did not properly validate certain filesystem values. If a local attacker could trick the system into attempting to mount a corrupted minix filesystem, the kernel could be made to hang for long periods of time, resulting in a denial of service. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)

The signal handling on PowerPC systems using HTX allowed local users to cause a denial of service via floating point corruption. This was only vulnerable in Ubuntu 6.10 and 7.04. This was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)

The JFFS2 filesystem with ACL support enabled did not properly store permissions during inode creation and ACL setting. Local users could possibly access restricted files after a remount. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)

Chris Evans discovered an issue with certain drivers that use the ieee80211_rx function. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)

Alex Smith discovered an issue with the pwc driver for certain webcam devices. A local user with physical access to the system could remove the device while a userspace application had it open and cause the USB subsystem to block. This was only vulnerable in Ubuntu 7.04. (CVE-2007-5093)

Scott James Remnant discovered a coding error in ptrace. This was only vulnerable in Ubuntu 7.04 and 7.10. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)

Warren Togami discovered that the hrtimer subsystem did not properly check for large relative timeouts. (CVE-2007-5966)

Venustech AD-LAB discovered a buffer overflow in the isdn net subsystem. This issue is exploitable by local users via crafted input to the isdn_ioctl function. (CVE-2007-6063)

It was discovered that the isdn subsystem did not properly check for NULL termination when performing ioctl handling. (CVE-2007-6151)

Blake Frantz discovered that when a root process overwrote an existing core file, the resulting core file retained the previous core file's ownership. (CVE-2007-6206)

Hugh Dickins discovered the when using the tmpfs filesystem, under rare circumstances, a kernel page may be improperly cleared. (CVE-2007-6417)

Bill Roman discovered that the VFS subsystem did not properly check access modes. (CVE-2008-0001)

Updated packages for Ubuntu 6.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.diff.gz
  Size/MD5:  2088629 e6f2abefc3d6b741165ad85e3e12e1cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.dsc
  Size/MD5:     2324 dba618e1ef3933ef7b72f9ae0c2f2a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz
  Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.43_all.deb
  Size/MD5:  4507566 f3593f4794ecb3c76651d3ee5fa80765
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.43_all.deb
  Size/MD5:  1098296 620681fa48911c868638eb45a081ef19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43_all.deb
  Size/MD5: 46084550 a000ec6ae14a1430b19961088773e415

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    28612 a364ed5ec4a61c86836d92df3e7d1671
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    50500 93635a5be96568a0bcc013b0f9374828
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:     2446 7c308d57a11c0852c5c191b32db03543
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    40788 203ccc34e8d6ef08fefdb297f43660b7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   113552 a08770e0ab9c5a095b3bbeb9aaa494b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    43992 045de726c19efd85aec0c58e19a4e206
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    54024 58805876572a665f4ee930dd031fe271
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   189510 3baf972b680afac6017d498d3139a1c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    40028 b7ba746a91d6ee3d22281d242ecb0cce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   167744 276c9cae47fea158f010c9e9e4f04cc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    60446 994cf3669c701f3e1336fdb0d80cac91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   154562 2957b41258642e256d453a061cc3d219
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   314684 65a235b5a3258afe62924d8d962bbdf4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   105984 3b483a47da6b7b974619982ed1dd1b0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  1904886 31043dbf63f7fff0a46a17b20969a62d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb
  Size/MD5:   908872 f4a952f077d42bd99dac73248521c6f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_amd64.deb
  Size/MD5:   913364 758d91637533ae5e080b637024f1681d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_amd64.deb
  Size/MD5:  7430792 b3c5bf05fab75da55cd6a29e874452f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb
  Size/MD5: 23811514 fff7d351088cfc95d13afb9e240773d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_amd64.deb
  Size/MD5: 24390532 b8889d70f1eaa4ec8dc9d7feda1f6dc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb
  Size/MD5:  2341466 5d5c42e611287c5867da6f9fe9517de9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_amd64.deb
  Size/MD5:  2340116 a773aac3beb5aa0ef0630b95b321e88d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_amd64.deb
  Size/MD5:  1772018 a783af129fea695b41510174eb43d345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    16788 34074cba4be650462232dca85e2104ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   279182 33e7fc01312168bfda6c2ed7e4847cc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   256910 22dda36c134a86e4eab945493f568bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  1048488 572cc74c21331f50cd46468bbe42e7c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  2103834 7867da5294924f2329268a010acf50ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   164438 2d6b9ba760717b711528b7f729ec0c1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    10502 544a81e351b9d9c14e56e924a6179c21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    93360 9d0dd71df54a14334a2d56df02dc70b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    52564 79d82bd8c45bad6f92fb6711786ed307
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    39814 e9213be66eca3f6b6d073e1a14f1a306
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    79820 8115473b2953a78a0b451d3aaaebc793
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:     6332 279d471ccb620dc327e808225c35de8e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:     9370 92f7e30eb7bb55cfa08198e141becd14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    62724 0bf2ba4988f7361accbe6fe7f0e7fb6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   138620 ebca050307f87ac2d72ebd9bc689e7ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   115686 0531aaadc28eb1f9553f42d29e45cf7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    90614 b51479c44a516e3b7b1d9d6501351732
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:  1286186 7fd5738a9d02487f8205f7d4438df1c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    80588 1eaebfa015089b95fb4b33e0e3d54831
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    13478 2fc4ef01ba125ff2c58541f680aea075
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    76274 2e8780a4c9f01d284f0f1721b9e6a80b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    36064 240b896de4d9d3b6e3e9078400f8a9f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   151840 65707cf2f8925a5a89c2e13ddcbf0c04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:    53542 5de4ee3697a7e239fcafdd39c68d045a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb
  Size/MD5:   323448 02893e9d497b071b0379937a81316fbb

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    21210 90bb4a1eaf048397151cda845fe401f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    23814 164eeb1b9f128c5ee852efcd0bf6f09f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    43878 d9456b9d963455fdd95955e31c92fb0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    44472 9ca39b7bf2e0c126e56bd46095a5726c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   104800 51595b0395fd381c41d93570df72dffd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    49412 5666f98c8991e30887c9677c81f7a76d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     2368 1cf01d58d7c70fa5dc5c1a3b7f796b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     2386 1bb0d2b50b6abcc517c8c1e591db1188
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    35304 880cdb09c2afcdf33ca40b9c13ddfc0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    36730 dc104bd3c776255fc5738200b86ea3e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    98282 a4a2536dface30a86fb49f2d1747c95d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   103506 08dc4f5c3ff60ba0bc9db2a92f249b4b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    38464 0288c1b2739b79f239c2c398d7703a86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    39218 ba8b176b541052598a6c82a842aea87c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    44262 cff486146f47b112da60140687965946
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    44668 21193a742cddbd1c62ad0fa7d5720ed8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   172766 643ad8c80d7e3beb34f5d1da62d867d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   175168 812aafb1b907e821f6d3c8d3f8d9b593
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    33752 f109ef9e5b987019de1e3cf0ec23bd5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    34712 dbb5e40f1ac6b1b8ff50740f04808a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   140568 65b14145f46c5f5a4333231248f34bc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   143824 cf95c4ede04a08b6c7889e08348af8bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    51750 d58a3e4b7a2d9d0206cba67e5e3e3d35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    53178 ba13e94b724e38b9716dde36594f3bf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   131596 36f23a4d5b41b318b4699931d286e5c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   139174 456392c847ef3b5e2a46b88361b49571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   288332 01d4271ae5667e584bb797bb29fef703
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   290688 5118af753b583834e2c73607f511fdc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   103544 baa598f64f024be463dee2c50a5f8e1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   106708 a36aa0d353997b26fb31b9ead239fe78
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1737910 e5f7666e862b98a399f5344fdfdc2ed1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1803750 ee8687d07d5768fe7980155663d11132
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.43_i386.deb
  Size/MD5:   910860 0466ac4f169db0b306b323ebb55fd8bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_i386.deb
  Size/MD5:   914056 56b0539e10fcfe31da8ae9fa4d9e7975
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb
  Size/MD5:   911722 6cceb0b5dfd5ac6b9104cb3e513e2556
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_i386.deb
  Size/MD5:   919298 178db23c4a81c28891cdbc86d37d1b95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_i386.deb
  Size/MD5:  7426150 d216c4ffcdeea0810aee0790f629da75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.43_i386.deb
  Size/MD5: 22802810 31c622390efeb404063898f4491bbe0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_i386.deb
  Size/MD5: 22935968 12f638d7c23cccfec9752ade307be1f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb
  Size/MD5: 23746230 601e62d57735ba78526b4079d914a2d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_i386.deb
  Size/MD5: 23246944 0ef40430dd5d01c2aa4698af31c57bae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.43_i386.deb
  Size/MD5:  1962604 1175ac7b4ba79b7f305a1a74d931d5f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_i386.deb
  Size/MD5:  2030506 2e920daca195cf289122fb8f41750737
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb
  Size/MD5:  2068164 f7978d05bfff5a44bdaa945784111614
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_i386.deb
  Size/MD5:  2030120 7e20aee45239a29d630b21db08b20887
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_i386.deb
  Size/MD5:  1772080 063d4574c54b2106c50fe2aa85e73ea9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    15368 96f76d56e018b60b3eaf0f698bf53b0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    15732 8a28056b915141194af890edf2a857cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   253320 62259e21984827827bb237207a3c434c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   263866 e515dace37d353b855decb1894c03526
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   220356 d82fbe1807f427957d2240e4d6ee2de2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   227606 9841f92234aeb38595f1293b494568e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1048396 efe5e40a4ae6796607860e5d840a5a47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1048474 d563de8e4950bc06a27fab7459ad3d13
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  2092330 71269925380b7a53f571a792902e40e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  2142966 244c5b370c5702454a45fb98e291b893
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   156878 34e962d29e772315d6a8bec7bd8125a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   152162 207cf979445881979febccef8f8c8f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     9180 653053c650343a44e34729fe57917e22
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     9648 4e38d07f2067367b9ac6e61ddba3cf1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    79222 7388ad369b101a9dae3bd539a754d4c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    81770 29bfefabc36a16493a6c928e5c58da38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    55084 a6c3b4f079a095432b01a305cbae1396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    56718 03f87fee426b9cc7fc35dc697ac325ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    34482 65bf40cdcfc50d3832c0ff11718f5396
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    35408 d04fc0238dcd62de3fb9e0b696984f21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    85872 2e70dabbc267da94fd563983d00e5107
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    87422 6eab637529e91e42132421a2623ca118
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     6082 4b7dd3a6d7a23d2ac89d8474f92a6539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     6094 203d5f595becc3bb0d957dd549adb75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     8606 76c97fd3e2a3cb7de66fa2c1f5e398c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:     8896 0cdf1a91eb6071ea5995d851aecb81b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    52688 ba24acfaeb327bf001d504acc7d5b75f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    55122 a6884e5f912d6465674ce54c432bef12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   129974 5daf3e9a11ac11bc33ebfb8995c0c5a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   132968 50c95f3dcf8d14b56fdb82306d94b7c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    99866 102ff3cf54930b07dced990e7c30a70b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   101180 8f60dad4cecf4e8e0f0bf30d2162ffc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    79570 14fc6f678413e604b19cd3a33822b5a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    80934 7284906fa24651580cb843cee6257cfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1394988 43c6a6fd2292cf49d985dc7b5084e19e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:  1398074 23664d8e6a692cd769334ccb78fb7410
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    69148 867580f768fe09e83f12202b7f7e597c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    71084 eb40bc9dcbf86451aa20c2db96d34f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    11424 6b8b68d6a549d95ab38c3188ed8e6fc1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    11978 9554a7b0b1f5dfdb947c3344bf25e854
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    62476 ab5f24aab938d7761c8d8f5442b63f5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    63810 d4cbcad8cbc7229d93ea2e7d48d39281
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    36010 94aa7cefcd3dd08d4a0f978267922dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    36522 a72b7b1633c362baf4d0c6083675319e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   127286 a868972d2e67d6ec03b8412fe7dd28ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   131320 f749aa5ebbee0a4abdd9c96cb603ede2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    46806 0a9099db77a10a02a3ec302e7775e0f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:    47566 1ac5455bfc93bd8a7092b1b996df28af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   311918 e7142f360d3687c441d7b3a0d69d25ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb
  Size/MD5:   318714 5585932fd8af675a5642ce57cb333c82
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.43_i386.deb
  Size/MD5: 21484142 e549bbd000f802f1ce6f85fbbc8da78d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    23238 53fc0644ab2667ebaa63e6555cf5bcd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    26080 61de9f3880cadbed25a77da65a1381b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    48582 20001c8ee3ba761cda24e78a328c7f51
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    52026 d2de59960c36717e17eff322c41b6cfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     2324 6e6aace6fc6ec134c47e66be6e3b8910
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     2518 b7403b5104c85010417cefe0bb961eba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    39146 eb90a49a38b103a0c3925757005d140a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    43166 4bce12f747cc8597cba308382fa5734c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   111460 e5df7aed7a368842aa08c48eb318d0d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   122268 95bcbec23c1ac6925c17c63d8d7ff2f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    40400 5ca5efe90ffda02d3a2f368ac5926e07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    46882 1daf80a83b475fc47e107ea19c2f1c29
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    28056 602a8c20ee55224f5e824a94ad516c91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    29048 74bbf1906200f8168c4c10ab3c0a91b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   209726 37949b1bd644df91cb559c5e7c05dfa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   225678 04e5b59a597dfd8a936511d81d176cc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    44594 8a341d88e62f15b0e997e55a523a6001
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    40184 23761fd6eb86b0c5a006995cbe8c7441
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     1960 a81261f05b4413cb805c5cc98dac3e3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     2232 720abc04eff79cd85153bb8c8df838c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    79290 9f60ae5f87473c3947ea6d2d0de89be0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    86610 033ad75e83281556635eb12f445cf403
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   110264 f0cc25236eeced2feae2e38e09b1681a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   127796 7848b94f46c94863ce29e08fa4ee9a5f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    55674 88210cc4fef84f6898a9034e616038f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    61920 4b53ad32944d8ca53b99688e7d763931
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   141120 b4253369f9feda2fc952711ac5fb9a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   158556 7eb554805126a1b4740d763990af12be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   314554 e620f4f0bb79ff6ab0535acfeac6452e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   289944 a8b65ff9e8a4f726faf2f6d14dfe33e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   113206 35c13327d1ea4bdb2e169a8db1315559
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   116440 7adc05cc43e1cd300961f7f5ff52144c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2052404 264e9cb55abd564b2abe629cfebb5d39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2771994 df310966d1574da2e33db73462be6b11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:   914794 46708abca31659f634cd987abe4daec4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:   921198 729dc495336aa978b082a1ca4962503d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb
  Size/MD5:   913678 99cd38c5af261b0eb4dd11b402235d42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  7446498 e84f6638a57eddd3d307294456d9f772
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5: 22661310 05741c12775bbefffb071dd827ad538c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5: 24547942 a2ef72e91f53b6eb48d19adc6fd9a547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb
  Size/MD5: 22374876 1dda818de16c588392f35758bfbb2c2f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  2043762 6b4acfa8df86c7c7bb0571256263e9c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  2590694 9fc0fe11c23987e62b85d020c2cb3b1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  1970160 a042a3b2fbb7addcd24cf8523909f94c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_powerpc.deb
  Size/MD5:  1730666 ef87744057ec4e152500a402f032b4fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    17432 8e1670ff2799ee52c41e8a2b30980fd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    17360 30ff65ef2675b3fbaef752960c41c05a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   258074 6a1e8015578acf90231d5fb227e04a3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   297924 2db07e22e507226b483074f6d671e449
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   239034 1723ea1aa2ace718085b2668d6cde21c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   266526 0f741ed7f029223f17b8200002e30072
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1048454 1f16af9a1e471b4192dd9eea120381d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1048608 48dd6d4c800e1c72fa4b41436573147f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2098438 06fad977e90befb9d53d0d94c015a601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  2331936 950fce471c80ab9b5090d864b3009a34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   233852 903f12e48fc5fc52514259609d4b4273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   214706 64fc235662b4e3a9737617940b685ad6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    12694 9937461669ac75116fa1e86fd9071d23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    13314 d4a5296356835a8bb13c923d37f13835
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    83232 ab2fff0877182b5dcff4f2398b7fa745
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    97172 0872f1074ad34b2d6ed1b8a096d0ba5b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    71168 0a7cd564f28048ebddb4a6d5aff40dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    84204 502d3a406df9a941fec737e64f21bf6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     6346 4278171c37022964d8c3fd1a9e9062e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:     6882 ada53c4f661823d1aa15d3da5d7381f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    57006 cc9ef5d6774ab1bcdeeeef3e6b604b79
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    69212 978fcee1780d896d808af0f33c2b1e62
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   128616 2c650682c75e04eada9b408a1bed6933
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   156244 3f5021cf6f2691fcb6cc7a69b5eff0c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   109760 8d1ddc5ab13c23ae60f7325d371a5b5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   133032 3b7ebc26e4b8d2148f42ada445756aca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    86614 6b12c54f143d943ab728cca2966c9900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    94818 3fe1ddae09d238a0de8917af39c469c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1511562 53c6f5e7d9330476a33c6a7ccbc7e547
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:  1521646 4aed4934db6bab23e58acefb717516a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   101304 8a843520dda399460efdbdd6a6b3e985
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   115564 b3828f218cb3aeb0b7901efb2ae719db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    12202 3a395dbccce9671e7f74f9b96e59f8a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    14292 cf01622eb1b2c4444468a5e39bcdf92b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    84666 e37f71ffa64e4ab1a23af78612190967
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    87956 b0bc26f0a72112f40bb8f084f3a189ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    37282 e0be93f6cb6d0945185744e9abbf7ab3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    40256 f16ccfb45a78740d94eeba781ea778f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   139998 35d7677a130157b90ad531f063ce0a74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   161498 62e379a3c96720961c61c70dd913d654
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    49992 caad91cfee412936d41e4cf632f5656c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:    54872 ae0ef06a66930aef4baf6699be4c1a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   308222 f5fa9eebbfa4bff4bc75ceb2e8ca69a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb
  Size/MD5:   330222 a70f3f022a41ea1bcb98b3875e19a6f7

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    50720 b04a0fb272052082cccbdefb339ce9c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     2392 bc4e7685bd3657d50af32d35fb28d3fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    40662 2e6fca0c5710ced2b99661c008b24bef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   112216 6ffad38fb5b7ddb6d767e55428d145a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    41750 1e5fae2a75c852ad96e82724430bb5f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   105090 13ac4337ef87bb2ab0be001a11c89001
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     6860 f37a9430bff9e80fa48555d4cedc1c19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   147574 ceebaefe104f9392ae4b4314c5b01f64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:  1840728 a2cb57616d185499e0ef7250f1a5c7a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb
  Size/MD5:   809310 d712716cdd216a47f075ad891afe7200
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb
  Size/MD5:   805818 205ce72ffc9abe313c43f052fd41aa04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_sparc.deb
  Size/MD5:  7425700 6b3c927f2565066d8c40ee6c5af873bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb
  Size/MD5: 15629150 aca3a14023522857cc124dab5b6fcc14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb
  Size/MD5: 15290418 32a3cbd78d730462bf2035865fad8b6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb
  Size/MD5:  2173092 f14524b75f7f8d9bfaa015c5ac794f2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb
  Size/MD5:  2087106 3a94b9b6c77794c967e47f74e20cfbcc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_sparc.deb
  Size/MD5:  1813902 4ae123feb265722ce4933c087512b922
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     7398 347c248c966a079fd11caeb2464d646b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   263990 47724085bae25d550fc824923cac6b03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   229200 e7829c679aec5f8d5abc3120ad64218c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:  1048450 be4b7beb10b78c9bdc7cd18cd5444341
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:  1922030 e6d6613dee43a7fb059d176bf1094982
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     9910 972e3885f262adacd88ef959fbb8a510
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    40354 556823d49a81a7cd1b6a27c57c6ffaa5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:     8716 dc451bd092f7262f5e31806ce1b66657
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    59390 7858515ff779dd8da58fd850c019708f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   162876 499f20d3a838059e6f662b43a293ef11
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    66654 434a52f0d4ad9bf95b0fee7b6eae34f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   855872 19e82882095228999b8cecf4fe476273
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    51826 fde5d623191150a5f933bd18f65a8c34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:    38422 505f084581b247b18c6dfaf28dd42b81
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb
  Size/MD5:   283100 4fc122dfd0a59d50507fe961c0644dd8

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.diff.gz
  Size/MD5:  1597203 2f8f7143e0b62b05852fd088e2cdd87e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.dsc
  Size/MD5:     2472 8a6fa30067f917154268f54d18ad1d8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz
  Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.34_all.deb
  Size/MD5:  4878092 0a9d06c63a48ab4de3a479ffad813429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.34_all.deb
  Size/MD5:    85686 6f0468702323c16fb43a01800a06866d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34_all.deb
  Size/MD5: 47825588 5b00b6faf438c78340d448bc1df0b379

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    24494 995924530f52543de6454b7d746d9333
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   202070 a90f97208c841006a291b7e8e59f2096
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    39342 5bbfcb724ba3c3b3dab26cc87ab418dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    50910 e631a706c635587623f8e4343cd782e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   187500 2427fb977faa7812d945e84dffebb1f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    34906 371ac621cc163f1283a7902751a8583e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   644402 dce5458d9ec5d23712c71df24499e92f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   174672 637bb28658492463bddb7f46c4b0c0fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    76424 9b54d7503783fca16bfefa18aa2fd7a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    57878 cdf5165244a3a47a29dedd359e7bf1ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   140050 83dd75c64e81d878e6b656e96d9d4439
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   277462 b5006ab82457b0b74c6454c4d22e074d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1905350 1d415f58f530439ac5f51490f417eb28
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_amd64.deb
  Size/MD5:   858258 4e0d459249f034b388d7524c3e6c16ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb
  Size/MD5:   858420 4179483fb702bd4cef04b9f6078a2757
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_amd64.deb
  Size/MD5:   862708 01d71f8b4722922e179b524675fa1c2e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_amd64.deb
  Size/MD5:  8130074 83dcaf7f7e555da5bc1404854ed99fd3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_amd64.deb
  Size/MD5: 23066730 0334fcbd642e338771023109f5067a1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_amd64.deb
  Size/MD5: 23386230 8846cfc57c9565997449e491ce1b3d58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_amd64.deb
  Size/MD5: 18428504 7d598c9a73f74055615ac8218eb5387b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_amd64.deb
  Size/MD5: 18699402 39c306a22805bf6974212e18cfb2fa3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_amd64.deb
  Size/MD5:   668772 34a70f259c72918becac26ad722afd7f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   246426 ec42790e28c6f00318c64b17c429de47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   144478 0c938f3447819c6722f9e58f4bf3de14
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   225116 d687f68a328f16ff4775d7bdc6e3e8f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1110522 8f966a2cc693a2f8f4bdbe4a521835d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1754786 a35636dc91b7b744d184f63d4e766597
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   140918 834c60d72611bc80799effe4eff27cfd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   163384 6eb7c5ef728d3e5d0691dd988ebd90c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   265726 c639baa908a1f2d4beaccd72161089f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    34292 7a0ba4ef7bdb5c13fe8f03ba0125662f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    38436 a3817fa7f635d9a01d301ee2029ff04c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    67678 7b0274fcc059bbfb21fc20952e135a83
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    20960 9e84de99755587ca96a142706cd0bedb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:     8324 05b68369ac444eae95b592ea23b6cd77
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    54578 e1941db8408b6c4b463bdaa55b86670c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    86020 ffd93c6cf7aa89815942ed67dcf387dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   322570 bcac6c4a20f00eaff1a70e8a82b79d17
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:  1046838 46e606e7580618aa35f2966873e6e3f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    43974 0d06666147c779d8696b110ea51c307f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    12016 e71f09e05e8d1b043131ca3dd3ae6036
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    61914 3c5b393e5c46b4e579ce54b7c8a0c4f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:   377812 b1d4ee9bd922cbfad05754df5bd693bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb
  Size/MD5:    66666 978f2be56849ec76ba6fa1108dc7acf6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb
  Size/MD5: 23126452 433c6213d6ddbaa3866b5d41a95dd11a
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb
  Size/MD5: 18478444 5135e34744d1d42b89a7ac531470f342

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    20314 e0eebf4cc8b2ad8e5934ddbbbee9e67f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    22890 c7da55d48b29becdeea97e5b65efcc5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   210062 912613620e07b25a9ac1e37e1163bde3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   212248 5cc4ecd7bd6e8a0c473fd15876fe3491
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    88688 e53906c8ed25b1422aa45147553ed319
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    35622 36aece0ca9fd7987b512ca2774228a46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    37730 687f50289011f7f86ecc810d909fabef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    38408 ec8eeaff0c82514dc53866fab80b1a39
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    45642 53f8ed8e1f4d2132ca2f420169672627
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    45798 6021a27b11317424bbf3ef3edf05c457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   179462 a48d2ac3c14b78b32f893aae6d0bca9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   179832 0601087ab9d1a61cdffdc02b0b249588
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    32102 f7785eca40c0aa02246b99907a6a6768
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    32428 9c64b5bbcb7a095bcdfa67010061d9d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   648622 7b3e1c0ffc012d00a62a11bd3ce35cad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   667448 67d08ad30ef8a3157b0cdd64a1314527
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   178182 a7edf7640963b45e899143b71e847675
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   181270 82540ad55623e5bd7ebcf13bb67a1c6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    72390 41eebcd4884e0a906e1f8834cb542636
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    74052 28857b1b544fde323ea0105db9238a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    53566 dcd7c1d2609d55b6042ff8a0479bcc38
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    54778 94e2322def463e0d1ecf327baf65740b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   129214 de8544736aec04cf79fe2cbd11c05fa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   134886 eb40e81e51a3f5f72baf9da22e5052af
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   275958 c354f73c7348da068d3be4a0ff3e7fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   274972 71d5c9ce3443eaaf7dced5a261c2822c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1816286 58b6d5fd27f0c2c5fdf3045026d5a9b0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1886484 21da86216eab2f41f2d92373b45560d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.34_i386.deb
  Size/MD5:   846920 4c3d0f777d35d3cf54cf3067e803432f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_i386.deb
  Size/MD5:   850642 b95ffcca084a6e04033441395f2836d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb
  Size/MD5:   847422 2a89ba8097aa9c2d50f88ae1229a442a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb
  Size/MD5:   843400 7e69a21ea4e5628bb56b7e6c17497d87
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_i386.deb
  Size/MD5:   837570 08df5ad96399ac2cb8b248b90413ac40
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_i386.deb
  Size/MD5:  8119870 45aa58781c894784b98f37b8945c4eac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.34_i386.deb
  Size/MD5: 23747632 aaa6ba776d667bd821d404c09ea761f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_i386.deb
  Size/MD5: 23814104 9fe91f7a3242641ece3f382676af1eef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb
  Size/MD5: 24376632 850eca8b8584ae7885fac7de41665291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_i386.deb
  Size/MD5: 23866418 08cf06676f400745d293bf0cfe6ae40c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.34_i386.deb
  Size/MD5: 23589054 b3a05427be92591b6d2ece8a7668cc1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_i386.deb
  Size/MD5: 24168224 dddc871c7b897776e3882f481d1fa0e0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb
  Size/MD5: 25659442 eea9b0fedc82d6f68dddba4df546a566
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_i386.deb
  Size/MD5: 24394132 acb6f49e06b90cc85eac2ae341abee23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_i386.deb
  Size/MD5:   668798 d40b9e7086fc0d42b7de761f94930596
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   244606 f62271f06d0212f827a7d7770a041142
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   250128 d95f6e913380f7128821f6c7b5dd3588
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   132536 2ec726e0c56b255856ca675c582565be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   133074 1da640a801c36aba904b64840a687412
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   213350 8018b90e2791732915721120184869e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   220796 4c3aaff523b464dd26e214047741d1b1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1110420 e42be64a651baa1ec07cf7b5793a53ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1110524 a04cc23e2a0f1627bcd19ee0f4ec8c86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1951334 be7a0897cc1af691a882e676179de046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1974714 323d8b3d45603201e292280087bd1e46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   149852 b938e982b26c50685e54a71ddfbe9eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   142502 f217c35c7e0f8dd8374f7ca5fe81d581
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   160754 f2aceaddb871b3a9149ebc496740d4ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   161954 4e11d0ecd7173f8500d080707c2f0935
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   252934 6a3a035d3e628262838240fdb59579ed
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   255512 57dc8235378ddacfde72b287c9901b86
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    32758 a946d549be3c05ae6986a91fcbf2265d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    33336 3ee608671c87fb245110138646e52ba8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    38028 faa099182354c2e28582f735d0ede15f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    38306 8d654a49806ba674778f73fbeaa0d259
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    81848 dee99778c5125ddf479770ff8c64ca21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    82092 0f5e88328f6799d422b5487d2fb36bff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    47690 77621576d3fc94d98d635ab517cdfc60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    47718 846e219e80cc92e7b3f2fa76af3557f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:     8260 fb3750e0c871ed295844c7f7241a4ce9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:     8498 93fccc7acb7a937285bfdeeddd96622b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    49952 83e3c30159a350506cd5189d7bb1c26d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    51866 33d860b297ef1def33cbb0fa5172817b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    78850 741a82d5ea4e6091a635fe30be763753
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    79494 bd0edb4edd76da1b071b023150ddb576
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   322548 b71fab69e39da820f898cb1878ad35f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   322570 a7e794cfb6161a5256dca794d7e40005
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1362464 a9c294e1f39df7406b44849dada0005c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:  1347982 bf23b61cec28934833d04a4679588fde
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    42452 1a310e8a7646046983275db34543e5db
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    42232 523af84ac476d47d9c4fea45d68212b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    10762 b864a85e1495855ee8ff233509c6fb57
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    11398 8a45cdc34f8c06fac6e8e91326b2b376
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    55990 d19d09fd75f8dbce605ffe928d0d8e80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    56896 89f449de196c1a118243ddda8b2ec461
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:   360274 ee023deb6fa26448e428059797f13182
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:   363220 c1a91e2211c228253b2af991c06ebc12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb
  Size/MD5:    63168 a98ee6294093b94b35cae56af4bc589a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb
  Size/MD5:    63820 5f6dcc61b08427b55ac502e009474b7f
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb
  Size/MD5: 23844834 9e0480ccd5697b4722a9acc17674daf2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb
  Size/MD5: 24185156 b5d8d7b87df6d9a22349a68294e6d726

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   328852 425e9ef86c7099ff211795eec55583f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   325586 53f84ffdf949bd1b09c98f4d2d291f2c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    41182 f7dd000c829d8bcdd30623e21061c6d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    47456 3b397d1a8b2cc2bfcce9d083b8452e3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   219678 9e8926372b9689927a497ec32fdd7826
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   239166 769515e2fc3aeb67ccfe62d709d3bed4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    43648 85bdebc413373cb792cb6db76825c726
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    39778 0f2244003a02e50f05cb36bf02e52da5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   717794 5af7c3eb55b152cff526b32c33531a20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   776474 b6d3b6504853102e0c39b3dec975bf3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   205058 549486bf0b0d3ec28a0af239f575b3ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   209732 44377dd629f1c1db23b68a46de9fa6d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    59218 88eb3b3602340f8b621f7316b7619569
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    66860 e01835dfd217fc7404fb03f9b0eb3d9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    64200 a0bfd643b213bd60bddf53c8929b3a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    65324 188f85a306b57e039077b25ea570ff33
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   144090 f199de239935cef855c54a7d028386a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   162784 b1cb94d67312e7f004c020e411f175d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   383354 04eaff196f60e028c316e9ce098caba3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   251792 aac2012b70917ea7970e33de77b953f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  2157578 bb7951f55026cbe40039195064571cb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  3083390 ad3490bb8cbbaaaf453e2cfc68f2661f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:   868072 e2f22f74e3636ff2c175bcc3bd1bcc8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:   871384 558640a6583bbac1c6f1ab65c0f39105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb
  Size/MD5:   858544 78e49d6e412e0893ad05094beaed384c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_powerpc.deb
  Size/MD5:  8151204 8d3062db10aa3511fc031d8c0aa13c4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb
  Size/MD5: 24516556 509dbee76838cb5036f3a94daef361bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb
  Size/MD5: 26861066 06e9ce2eb22eb93eff787f79e2e04904
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb
  Size/MD5: 24219098 d032a4570f09e700a2d7be17406751a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:  2128044 61226c9ccefa59b36c64cb48d4ffbd8f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb
  Size/MD5:  2854452 f1e7c4af285f65c54c3f73b601aefbaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb
  Size/MD5:  2049692 c8c457931686087ceba6a31fc95e674c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_powerpc.deb
  Size/MD5:   644840 caf9acd0fd0b02a3b75faf9b17d4e6d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   253008 a541093402f366d45304517b4fd54389
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   295086 bb4855cec910c101c882fd9ed47b4b20
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   155546 a67279f494b6cc4e57d6f8699677b955
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   168438 68c42e64674977b49b7f063072facd64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   248332 95f9d1233f3d12615d98de47887bd57c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   280138 fde4fda71bd171a8351363ea8648ed2a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1110476 e36dff54046c10d7ea0810b8139c7217
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1110650 3b8f5aec6dda991854dee9f9a10a4f08
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1951192 26d78ce2216a97f212b30c098d3d83d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  2253502 da1a4db59abfd92503867301db1f81e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   233498 1630c711abe20e5514ce51d9c7ba430a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   223078 d3dbb9f6ecfa8b9ab6ac31a09b0d2d8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   172916 df35f76be2c750777b771aa674ec9e9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   205486 ad8055d1c3090d403cde4aaa99f8cbc8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   280980 61801d119336f98124f068e4e77e6f93
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   316590 b7893331e57856a0c9f65ad36b5e741d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    44648 934d68c57b2f6d80081b9594f30540be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    43408 f2f2a33061e8f1fc4af8293e8af96162
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    41210 bf293be5d7ac2b446a9e2e3057b3927d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    53682 1c744c28d973ea3a1d88bbe155418375
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    72810 2e746428b1426b81982339320b04cd85
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    85288 b6afcda94e97c363b427c3ffbe06492a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    74538 3ff2b4356cde14630a2fd95ca7426ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    29714 26b174cfc25f5659d919ef7e2c377ee5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:     8396 94109c6ac7e606066b4097802318483f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:     9876 600823c7c76e8a28f765174d1d4965a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    56162 bd48637128ccdcf243949e1975d2eed4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    67416 1b1033a9dd03e2fda3a0eaae7d7d2a66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    86634 1117abd9e041733cc146461886b6e664
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   129210 8d9f100997eca2ea53a3e9fad77edea4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   322556 e5a6a789a923b86878322b451934672a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   322582 7ba8b318656b01ef0ed96f97dabc7ac3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1415798 5a7895fdfb2d740cfd55c8479d013d99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:  1345398 5558d96f73b123dd4a1ea4aa9cfb4ae2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    74222 5955d0dd72fb978d3e61b2d3cb60c0a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    83240 4bb8920d4fd944fe61193a7c1cfb7b26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    12012 52c2ae19ee5403334433fc23055b7762
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    13942 03d4dc8b53e82decb22409036515b3ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    78348 1eebba88e687b86b0480c127f198d016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    85450 489205729e4c72ee92bd2d3c8582cd71
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   398164 ddddfc69b52ea32f28b60a5bda049f19
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   445180 96d05e932deeeb92ccc03031f76dc51f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:    76712 220d1579023a0ff90a692bde2e2df73c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb
  Size/MD5:   100186 bfb2fc0e4ef1d3797e1d2c37d9e4f27e

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    53732 126e088e7705b7db76c3daed4b50d404
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    42158 a60d72f47f91f7c7110b44eced37ea47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   211710 8038615e08a2bcbb4a8012e81f351077
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   607892 ae659c8a47bc0377e3d146d916952be9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   142706 a3aefa8400d6b2e9671490c728c1c442
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    51446 6c1fa11911f5260c32985c56f63bab9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    37406 c20567b9297dd44eab21877f5b9a9091
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   151176 ee0be08527952eff3e2ed0a1c11f4e07
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:  1933148 e57d2680d62d695e68f0787f6a8184d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb
  Size/MD5:   780450 b24e851d4751aafd89f96b6b6d945831
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb
  Size/MD5:   779240 cea2091e22942245018cce0d0a93328d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_sparc.deb
  Size/MD5:  8122088 5c0b0af602cca54f67d8e7edf84837d8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb
  Size/MD5: 16955662 769a2e70467b4d46f7ec22bf132e2bc0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb
  Size/MD5: 16601018 1d0f0ce0673f9ed315b65e28d859a84e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb
  Size/MD5:  2263822 b29af8e3f27ca93e0b4cb186c69b9215
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb
  Size/MD5:  2177986 e0e3f4e033e7e5b6146a093bc7cbf50a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_sparc.deb
  Size/MD5:   699974 3a1483cdf38fbb3b2e1ae5f227dfcc47
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   264340 9b68fe2b43a61fcb59f70795bbb58b9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   156576 fa6d2dc5d481dd4799417062ed18034e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   241208 3ff9a7c4e6fe2c8374fb22fb423506ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:  1110516 163e2c4fabab3ac148aee6b2256facb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:  1571854 1916d97e91e11ff7e9e15fd595a98e53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   180416 3bf9c029d540091c5d64ac0e44d143be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   310078 e18dfca33751f59e7c6fcce65e097264
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    39664 cf204a862e9b29704e0b7841b7ca164c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    37986 fb9b30aa30f85d6d2619e9356521095f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:     8646 7b952e82af185fe035a36231080954d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    59418 4bc0b24e2fe6443614a21cf0f96bbeea
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    90814 2960211b4dcbaa9a9c2d9a16cce38039
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   322562 9348c6750b654afd796a800975bcfb24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   882354 d09d76538393c1717abe6e537ff82e41
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:     9826 7a4c831d26fee041c618176e2ebd2dd4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:   290222 46b0b52258fbd1afc668965c7bb54d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb
  Size/MD5:    54802 2bb011cc6d5cb65777c0c5a025697631

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.diff.gz
  Size/MD5:  3536108 c528a2740969db364c6eb9b1a77d688e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.dsc
  Size/MD5:     2262 c0868ac81f385b4eaefe240e95af4182
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz
  Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.51_all.deb
  Size/MD5:  4614486 3dfca0830ac21485b06c713f9581b92d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.51_all.deb
  Size/MD5:  7776710 b8e3b1d8a257bc7ade3612f005334237
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.51_all.deb
  Size/MD5:    47680 8f4e80e38c3cf8604c94a0d501e3fda2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51_all.deb
  Size/MD5: 45356762 e1a4381f09d8941168055c58b55e2313

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    24800 4b070d4f5051b1c9245614d0d9641698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   216562 0a62364e601fc0a53d08f881d4197ccb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    49174 a29794f062daf20bda78a44efb6cb98f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    40024 fd53998535d067dc8261603189863d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    51752 43c80f4d55e74e0ead5bdfc35fd023d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    87890 caaa3c7dba61b91e35c339441909bc3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    35852 e2575f1b4b1f7af947ea12c81e574006
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   652076 30e06001b28779257732f54bac3ec053
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   205932 a642190fbf3cb18950a2b19c64567bd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    55590 8c44f25182307a028bb83e3363171c18
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    60506 4b4b57b322e32f3ad7fac716d18e2204
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   146242 088880b3a46ed49e21b5bc99e2d93b3f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   285920 bd0bfd07786de2e95dd8bd4d1a489405
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:  1947028 b60b2a3b0e16fac8d41c993f46068333
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_amd64.deb
  Size/MD5:   594312 fba5ad73b589a1f795f2707ac5996087
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_amd64.deb
  Size/MD5:  1164464 29f65e8274a7e42f51400507dcce93cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_amd64.deb
  Size/MD5:   594410 4588c5c616507c82cafb1f7c3afe4021
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_amd64.deb
  Size/MD5:   948792 f1c110a5fee8f16757d86a42d84a2bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_amd64.deb
  Size/MD5: 17538638 a1bec9ca0bd6780fcdf144e8102195c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_amd64.deb
  Size/MD5: 17587828 0c920b926e733cd573b541e94b33d0f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_amd64.deb
  Size/MD5: 18737098 c2393e7bbed20193e5bdd8a437cfd1a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_amd64.deb
  Size/MD5: 19043692 2b81e14bbe0e215ae470cb68b53b528f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_amd64.deb
  Size/MD5:   653044 f2ffb4e26b49d83d77973c5513923486
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   252190 af43643d5e55ad157d59acac8b9fcfd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   150730 c9b4fe602c5c74a9872b97e80e393306
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   236430 3f7e69bbbc0439ce0c8ace0776d76d9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:  1449310 f1413d797cca50acf923c9321717175e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   142744 b577baec84a991f5bb19ed99a96e6a5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   148672 31ed14dab8a7882eaf266e6c23102f0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    86002 36552357b3626a5e41e5315c9db1e552
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    35446 e7967a4ce9a56ae8d4aa03ffcb8f99b9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    38402 c83156d6002d212a7ba2b6f38538f280
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    70048 249976464365562fcd8b2deeaa7e8902
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    21462 d58aba0bf639fffd05db08dd99e23d02
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:     8658 8d99a69f86ee190ca68dbda25c2642d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    56410 c81d42b84b14abd50733dc1c967d9ead
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    88010 9d69d54dbe2b7f17ed85bae9afd26640
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:  1101108 7147bc6ad64b2d39e2fe9a16cb7ccd69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    45214 6637dfe38516fd5f0c6f60be3e6cc30a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    12670 b13c06397b45eb7f79391cf10f1689bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:   462904 b5d5d3295473b3ec05bd64dd0f1a3ff4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb
  Size/MD5:    71790 b2836f79949af5bbb749c685edf6a7f4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_amd64.deb
  Size/MD5: 17587176 7bd4cf0c2675841676688cd01fc28ffa
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_amd64.deb
  Size/MD5: 17358694 803cf226e915f1f1ce48d7504e940232

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    20418 53e5d8c1f0e832c5079d0c6efcab8e0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    23226 91590ee17ef99e21e5d45dfd8ff44be1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   211434 d6e77c9900d010df159b2b2d4a620161
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   213082 8b1e3c6cb6d8e8c36802d75b07b6478b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    89008 b0cdc0774416b8227c923087d80a4973
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    35748 2fe95402bc48efa05d8aa0b8e6604565
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    50006 0a1c7ba4ecb91febeacf0bbd1ada74c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    50134 fe0c20d0b84f531a5bddee2e3262fc88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    37952 236aca8c70fd12a4d62d80818ec75bd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    38588 d4d9c838f6f5d44ac48c9a627f4a6352
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    44946 59310f9123fad5ccff7a4e3347455335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    45206 d5d905d65e2c4230bcf16382cd7d2730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    85340 670d3fcd4256663db0c08ba2d6422a52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    85654 1e7d5a403fcf48689122958c73c750f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    32338 0965cd3de5493e6ba18321cd8168270b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    32640 8e79d2ee4a153b1e7545f8e0f99c0522
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   640610 495f5fa87003476cef572fc0a55d9429
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   659472 6f6ca7e9ef9e92cc86fb8d13ef388537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   206052 ac7bf42bc483f098d84397ffbc0ca10d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   209770 f047d2fbfda0663a3249b07c83c0d4c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    52654 4f4abd14607654b380b94aa71c22ccb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    53866 66cf45458b03c3f6dcb1f6c967db9167
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    55514 8943811103eb39b59f1720371185690f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    56920 142c9275ef967c7bd3949489354c4f4a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   130906 bdd3b24aabb960c6435a9417a3ae6cec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   137788 553fc826e407152724a02ba5048ade90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   277856 11941502e0a8c925702386c0a2e5a3f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   276380 a2add0ce1f56b39d0b7d6eb58e61808e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1835490 599b129d3daf7e7f3f7be5075a053ff2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1905126 daae9ba37831c800423c7dcd13f4c4ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.51_i386.deb
  Size/MD5:   578882 24a31a9f5f01f869b4611e947bd74f6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_i386.deb
  Size/MD5:   580740 fd1f84197d199899d34806269920eccf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_i386.deb
  Size/MD5:  1154268 bce734fa93ae5174c8065f3202ab0f69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_i386.deb
  Size/MD5:   580702 9f3a91ea7a97db5fc4faf78d3f878a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.51_i386.deb
  Size/MD5:   527310 9a03729da1b71acea8d17748019b88e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.51_i386.deb
  Size/MD5:   466258 d833a511f6c27acb496a2abd3a243675
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_i386.deb
  Size/MD5:   922980 cc5d9b6124ba174525de8599c1571ea7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.51_i386.deb
  Size/MD5: 18568364 eef104937cc36378ad0ac4ac77819d30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_i386.deb
  Size/MD5: 18538156 38845e23c75926512ecf29e45b125a03
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_i386.deb
  Size/MD5: 18626184 5ea47ce06e02a323ec8d8cb9135e01fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.51_i386.deb
  Size/MD5:  6704782 200e57b778a842ea3c3c63f888400655
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.51_i386.deb
  Size/MD5: 23474838 a86eafe344d4f981c4e08eb9249dcecb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_i386.deb
  Size/MD5: 24120812 9ccfc6bea645f49dd48b2b38f7272f1f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_i386.deb
  Size/MD5: 24386378 0102ae0994de4f33dcb7afc0b02c616c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.51_i386.deb
  Size/MD5: 22807844 18c0a69e4acfe85eb908358cbd6d8fd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_i386.deb
  Size/MD5:   653030 9b6e42af1ceaeee35c1fa31a607d3fc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   247880 e4a4de1a68766600ded5152bf70b593f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   254842 113c52bea5f42adaedac6994fa453ab8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   137048 7b6e45b35926745932ae7ae941bf9fd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   137394 1c9a99502e85bd143052702bb09e74f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   221032 1096dd9fbe13b0128d08a494e98dd930
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   228396 1dee5a5e72e93b800d134a35954b1969
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1626980 29f48fd5f0dea0fa27709e0597e5f638
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1647384 8ff14a7f59622a5e045a81e61d08cea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   150418 22c6bce9eb4501a6df8b358cd4f51386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   142512 57837900c7c270dbed779476a0519c1c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   141108 39eb94420824b70bd4810cbb64a38457
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   142488 9d124b46eba0693cea9271f2dfd8ab91
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    79280 9a8358f2d607e9bc258844dc25b36f43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    80914 347b32520f79c37ad2ae15ca01f461c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    33340 884040a8eb52bcd12d3cd90202508900
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    33870 9fab2eeab9f3abbb4451a4e597782b55
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    37986 d99b60bc1e356a463aa85b8e29b014fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    38242 103e1c39a1d9d0512e451e81523b9eb2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    83238 0b564c825e660290bf3399f2a08cb7b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    83410 c352c0cd1a39b9516b700c33cc62d472
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    48218 7e15904d74558d0a580fc3e0147f11d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    48180 6887d5f9fc80aba02f3eb0598d1bfdd7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:     8186 33e68145da8d6b495cdc45134a7c8f58
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:     8410 628bb622936ece39fae9f156808915b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    50454 743bc54b313e1b9f11c236fdf4f08dfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    52360 2afcce9fc06e1f6d92dc83d6495abd8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    79482 a301a095385ae1adc4bef2cf52ae19cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    79794 ab505ae5ef06b6ef55d1a402b4580268
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1388120 84815adbc1581f038fc80afb3f6299a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:  1367456 e640ac4ab2a3631262aca2b4094a565c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    43016 2654a1da57ad4ee06a0f4533ec2e279f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    42486 e8a8eb59bcb7b75c96d804a0d48d0335
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    11274 512d671ea5ce4d9b099fcd1d10f5e711
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    11858 fa266d9b1992c157b65a74010705e880
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:   435684 d6e803cc1c9af11ba40cfa197744aba5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:   438852 41aba777db0acbd12cf64da52c2932e1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb
  Size/MD5:    65900 7e0f884ecdfaf6ed730d012ca1a22291
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb
  Size/MD5:    66822 763193e5e92b708d222b5074a8efbc23
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_i386.deb
  Size/MD5: 18591328 d86d23384ad21ff65be38468f80aeaef
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.51_i386.deb
  Size/MD5:  8649096 bdde7d6406783d020da0277e72d265d6
http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_i386.deb
  Size/MD5: 17334532 47213a910137f2340005350f97648ea7

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   315144 8cf713e26667fe3ff0b4605a96f9bd30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   331820 69ffa3ef75ba51882af72a34943bf6cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   310632 1bfdab7f4ea1f597ab7e756ec6aaf137
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    69106 4e060069881dacc50801662f99b29c00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    59598 936ef6e032fe2115e49ce0a88f3096ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    69114 2b8299bebccf0abae19fc058b5df511b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47614 bfa2470b0be94ddb09e62ec630b9bfdf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    41288 b41aca463d81e2300e346df4c5cc4cd1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47628 d08df9590ef3788d184289a6632bca63
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   107314 b7c057b70aaa7b94d254650ff52c2bc9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    91166 cfe80b9b270aaa9af06d2c406e4db2dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   107278 ad9db01dee28bd56deda9ea44def212a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    40962 835db27c5e0658d638d4695fe8fdeb7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    44728 418647b29e31d5fdfcf40f4e99768ef4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    40978 faa13def56803bfd5da5bb3ba9b65fc5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   773458 695805480463d01db0b5410c23a4b735
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   709222 05912a85bbbe4739356b7ba9a69f505e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   773366 e4396a0a76de96a5710415e46a3e2550
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   243300 73c16dadcb78f70194880943219faa90
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   236366 2ff2b94fea409b17e090971c06e7a99d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   243258 2d99dcb8d58339b3ef10a0d6e401f0c5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    53762 2cda7a39545d0a3dfdf2aec735e2b0b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47378 77ad726e6f68c4cc34478900e792d6f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    53740 18149f314f91fc49aea088a1c98c3331
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    69038 9394dfb7f941941d18057b97ed843cda
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    62394 a8f9ba27161c04f659dc4f13aeafb61b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    68972 09c313cc1035038c8a63fd82fdffbff4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   166814 b63767933833637d66d5f2c0fd102a75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   147476 957b0dae4ed134633530e5e31a161682
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   166688 e49bfcf1de63fbe0931f63fd1f5dfd0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   347896 1466204b2395d10fe4a15382788ea21b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   385004 677c6969d21e946d834709f39efe3766
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   347790 a0f546d60939ffbf2481b86756662723
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  3204080 9f894434b4c0ec2727354479a4832e69
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  2182252 85e8a43b037dd81d30470c549970c946
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  3120804 a116d297928f1f9fc6d414e85f4d494f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.51_powerpc.deb
  Size/MD5:   658278 db54b942af04eb0c43a521e6df67e685
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb
  Size/MD5:   567080 b712399ae49807be6b86c11977f4c435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb
  Size/MD5:   571742 5dca014dc429cde88290aee0fa6f9466
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb
  Size/MD5:   566790 46f601e71b40dbee4b20844982160642
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.51_powerpc.deb
  Size/MD5: 19764838 a6c5c34b2d448719fbe7465d5db5aa0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb
  Size/MD5: 18708782 e9719b9339d69fadcf3bf5022d4a2e95
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb
  Size/MD5: 19743012 15c44ee1d0df2a3a77104dd5ac878b2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb
  Size/MD5: 18483398 a42260daefab364bb17170ab530d4f3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_powerpc.deb
  Size/MD5:   629122 523711ed75266796795fed665de37a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   298636 3eeeaa21b5adc86ac2c9e1cd45fb1b0c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   256436 f8f345041049311ddf1410da74cdb40c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   298540 0491df9de452fc1175a8d7e8dc0c6fef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   173312 074bfedb47a5f28b1a3f3469433a9113
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   159598 7e5e5213920503815666460a5f31e456
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   173266 225154854c11fde96fcf69cbad5aa383
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   288550 0b4f4f9c42e90eae5447bf6bbacaea64
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   256366 33f669c1a356a8551e9934b71ef4c56c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   288484 2104568d5fba36a95c7e64f38866e63c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1931632 53ff6c998913a0a04510d6b6e7708694
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1654746 6ef0176c868ab202269c364ea7d9bf9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1909798 b0e590a2e8501a4c479f0b40b23d2200
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   216058 874ff3bd336c5efee7df9aad59b14c9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   234428 23b4066629a576b8d67a6c1993d726b5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   224102 684574c3567381ab1ef4d92d329fbdaa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   181638 7a90c86bb89a87fe957d964a576006ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   153854 fd439ba89e3716a4f8f4a9c8014d2345
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   181568 b9ee9056cf15a549a1bc44eeeb2ee0dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   103618 a8ff35b79df674ee7938ea9be92d6d8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    86732 4687704bf65014f8651a7c602227c567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   103486 70e6f3bb35e15d13496960774b292b89
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    46968 05c98002c23ca01e4cbaec75120c0386
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    45402 3d1c1d0d6daa2d1c342f3e9c41d3512a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    46990 773bf46f2de692c06a95379becb32efe
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    54466 4675526f52be9e1a6977f6ed2ac4b45a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    41566 f9841c40936c89373d8bf06a115605a6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    47800 cf9c25932005676016484ab1fb8e23ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    87028 cb0314c3b2b71f2052b2c340ea1fd5d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    74044 65d10ff25d7b0aa1f436504b84237e4d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    87000 401f6db031db7e82765812813d2f19eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    30294 8c1d9387ecd25871638d1f1fdf4299ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    76262 9c321effb70e67c0ca38111c0439b23e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    30320 cac5ab46451e109e4aa8f0b2fcdd3edb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:     9944 cfb6f2dec7da13af5ac94bb90a7b07e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:     8456 6a8b453c691e0d5a83e7405f72512635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:     9946 3f6bc2f6cb3bdfefa798d0b0ef8973ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    68470 bcdc3d8d53f6cea1eb0eaa9d64a3007f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    56868 dc2cdc8c4ec09bee63614de403167d05
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    68450 cd1d3cd23bf3234be5607c6a79a10a30
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   131420 e67fb172159455d82c04f0a86e607f35
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    87802 3c118e73f1456e8267026c1a82104cae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   131242 1f1aaed227c6f475f312333a99251435
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1432142 aa733ab34026296af001d282b83ed756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1441252 f474ebdbf144a7dd86ca2de964bbe003
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:  1432056 3aaab714864bf27fb4c152ac8fa6209d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    70942 d26e171c9b6b3a80b442fb4f5525a1ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    75506 b3bfa244684cbebc8830b72a77e7f4ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    84750 77311918b0eaf6d58922eb04ed0a95cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    14528 428222023bf05f4f448c88960f8b9f0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    12526 23e4a0793d3287323f94e23621a5d34f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    14528 004dee3afbe741bc92e07d1e13fe46bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   558358 c187edbade80249854e6f826a3896033
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   492718 58c3eae42399c3bd2e76d26c5f546fc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   549324 dcdbf765e239b792c41b27c82b603153
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   105356 41e99bfc7b583339323fb76beb86a635
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:    79660 b4ba9625685b845ad14cf3d07178544e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb
  Size/MD5:   104298 dc9e68d7635ecd9289b56179763cf19d

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    59314 48e9a8ed9f2b56a8b8cb51a273a06ede
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    68264 a2d332c0643bf6b1a4e53cae6f3bfe9e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    42126 e79a1e7135eabf2d9d497eeb0ff5a063
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    95324 22b9cde814f894b66be8d5e85493b043
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   594028 4e82b58f932c9b8d38db5c4d9fe3274c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   169366 6f6d29a958b09979738bb3b17040fed7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    38250 c5bb908a6b4ba4c2df0854c0547694ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    38640 ccad5e69ca054d862cdd01de9f8c3608
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   154608 309598ae61ea2055a1105eb95dd04395
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:  1992728 62f6bbcd5d90bccddf1c03bd6dc811e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb
  Size/MD5:   475656 983165021233a6f4818f3d7df6dd480c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb
  Size/MD5:   474000 14ab54585c4f5fe06361e10c48735c8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb
  Size/MD5: 12414922 f8fbde5e6de9d1cfe385c521f3ff55d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb
  Size/MD5: 12180792 cf2ad7921f617b3e85978603851d782c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_sparc.deb
  Size/MD5:   683970 daeaffb36d535c6c5ff100446777a168
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   265804 e16972aa57e535422ec219d703fe2b0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   159904 aed2604b943ac15347285ba2ccaed7e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   247420 c13d045745e03c9e41f443ce8cda80cb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:  1253996 792ab6d6a423e5a8c2f6ca51b4026140
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   159994 3cc047df902584eba563a584523744ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    91956 68fb5604af7f1f3f5c6d63a7192d4567
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    40628 101c44a6ad87402a2ce0708438e956d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    38578 b728e295a5ae24b60648fa54e9cc96c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:     8642 0f86cab5b1e20475cd33cf50d04a32f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    60062 6eb9bf4be178a0d732cf373868a6e08a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    90988 158d88a7ce2a3206abb3a789b261fc43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   875868 f92fdfed5a7b07bcb27d676e648ebf24
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:     9756 c9f533a3f3ec1cc8d52930f2c59a5ee7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:   369260 3da59dbc90209256155801d4a2398135
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb
  Size/MD5:    56884 adc85553e31023c42ef7c8623154a9a9

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2010-0009 Synopsis: ESXi ntp and ESX Service Console third party updates Issue date: 2010-05-27 Updated on: 2010-05-27 (initial release of advisory) CVE numbers: CVE-2009-2695 CVE-2009-2908 CVE-2009-3228 CVE-2009-3286 CVE-2009-3547 CVE-2009-3613 CVE-2009-3612 CVE-2009-3620 CVE-2009-3621 CVE-2009-3726 CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538 CVE-2006-6304 CVE-2009-2910 CVE-2009-3080 CVE-2009-3556 CVE-2009-3889 CVE-2009-3939 CVE-2009-4020 CVE-2009-4021 CVE-2009-4138 CVE-2009-4141 CVE-2009-4272 CVE-2009-3563 CVE-2009-4355 CVE-2009-2409 CVE-2009-0590 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1386 CVE-2009-1387 CVE-2009-4212 CVE-2009-1384 CVE-2010-0097 CVE-2010-0290 CVE-2009-3736 CVE-2010-0001 CVE-2010-0426 CVE-2010-0427 CVE-2010-0382


  1. Summary

ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.

  1. Relevant releases

VMware ESX 4.0.0 without patches ESX400-201005401-SG, ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG, ESX400-201005405-SG, ESX400-201005409-SG

  1. Problem Description

a. Service Console update for COS kernel

Updated COS package "kernel" addresses the security issues that are
fixed through versions 2.6.18-164.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,
CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues
fixed in kernel 2.6.18-164.6.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,
CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,
CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,
CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,
CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to
the security issues fixed in kernel 2.6.18-164.11.1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

b. ESXi userworld update for ntp

The Network Time Protocol (NTP) is used to synchronize the time of
a computer client or server to another server or reference time
source.

A vulnerability in ntpd could allow a remote attacker to cause a
denial of service (CPU and bandwidth consumption) by using
MODE_PRIVATE to send a spoofed (1) request or (2) response packet
that triggers a continuous exchange of MODE_PRIVATE error responses
between two NTP daemons.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3563 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.0       ESXi     ESXi400-201005401-SG
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable

vMA            any       RHEL5    not applicable
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

c. Service Console package openssl updated to 0.9.8e-12.el5_4.1

OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with
full-strength cryptography world-wide.

A memory leak in the zlib could allow a remote attacker to cause a
denial of service (memory consumption) via vectors that trigger
incorrect calls to the CRYPTO_cleanup_all_ex_data function.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4355 to this issue.

A vulnerability was discovered which may allow remote attackers to
spoof certificates by using MD2 design flaws to generate a hash
collision in less than brute-force time. NOTE: the scope of this
issue is currently limited because the amount of computation
required is still large.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-2409 to this issue.

This update also includes security fixes that were first addressed
in version openssl-0.9.8e-12.el5.i386.rpm.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,
CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005401-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending**
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion. ** see VMSA-2010-0004

d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to 2.2.14-15.

Kerberos is a network authentication protocol. It is designed to
provide strong authentication for client/server applications by
using secret-key cryptography.

Multiple integer underflows in the AES and RC4 functionality in the
crypto library could allow remote attackers to cause a denial of
service (daemon crash) or possibly execute arbitrary code by
providing ciphertext with a length that is too short to be valid.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-4212 to this issue.

The service console package for pam_krb5 is updated to version
pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In
some non-default configurations (specifically, where pam_krb5 would
be the first module to prompt for a password), a remote attacker
could use this flaw to recognize valid usernames, which would aid a
dictionary-based password guess attack.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1384 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005406-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2

BIND (Berkeley Internet Name Daemon) is by far the most widely used
Domain Name System (DNS) software on the Internet.

A vulnerability was discovered which could allow remote attacker to
add the Authenticated Data (AD) flag to a forged NXDOMAIN response
for an existing domain.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0097 to this issue.

A vulnerability was discovered which could allow remote attackers
to conduct DNS cache poisoning attacks by receiving a recursive
client query and sending a response that contains CNAME or DNAME
records, which do not have the intended validation before caching.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0290 to this issue.

A vulnerability was found in the way that bind handles out-of-
bailiwick data accompanying a secure response without re-fetching
from the original source, which could allow remote attackers to
have an unspecified impact via a crafted response.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0382 to this issue.

NOTE: ESX does not use the BIND name service daemon by default.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005408-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

f. Service Console package gcc updated to 3.2.3-60

The GNU Compiler Collection includes front ends for C, C++,
Objective-C, Fortran, Java, and Ada, as well as libraries for these
languages

GNU Libtool's ltdl.c attempts to open .la library files in the
current working directory.  This could allow a local user to gain
privileges via a Trojan horse file.  The GNU C Compiler collection
(gcc) provided in ESX contains a statically linked version of the
vulnerable code, and is being replaced.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-3736 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not applicable

ESX            4.0       ESX      ESX400-201005407-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

g. Service Console package gzip update to 1.3.3-15.rhel3

gzip is a software application used for file compression

An integer underflow in gzip's unlzw function on 64-bit platforms
may allow a remote attacker to trigger an array index error
leading to a denial of service (application crash) or possibly
execute arbitrary code via a crafted LZW compressed file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0001 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005405-SG
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
ESX            2.5.5     ESX      affected, patch pending

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

h. Service Console package sudo updated to 1.6.9p17-6.el5_4

Sudo (su "do") allows a system administrator to delegate authority
to give certain users (or groups of users) the ability to run some
(or all) commands as root or another user while providing an audit
trail of the commands and their arguments.

When a pseudo-command is enabled, sudo permits a match between the
name of the pseudo-command and the name of an executable file in an
arbitrary directory, which allows local users to gain privileges
via a crafted executable file.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0426 to this issue.

When the runas_default option is used, sudo does not properly set
group memberships, which allows local users to gain privileges via
a sudo command.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-0427 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.0       ESX      ESX400-201005409-SG
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
ESX            2.5.5     ESX      not applicable

vMA            4.0       RHEL5    affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Server, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

ESX 4.0


http://bit.ly/aqTCqn md5sum: ace37cd8d7c6388edcea2798ba8be939 sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78 http://kb.vmware.com/kb/1013127

Note ESX400-201005001 contains the following security bulletins ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip), ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl), ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE), ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo), ESX400-201005407-SG (gcc).

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382


  1. Change log

2010-05-27 VMSA-2010-0009 Initial security advisory after release of patch 06 bulletins for ESX 4.0 on 2010-05-27


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2010 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW E70An2gfkiCQ5FNqvf3y+kNredxyVZwI =JW3s -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Accurate Vulnerability Scanning No more false positives, no more false negatives

http://secunia.com/vulnerability_scanning/


TITLE: Red Hat update for the kernel

SECUNIA ADVISORY ID: SA38015

VERIFY ADVISORY: http://secunia.com/advisories/38015/

DESCRIPTION: Red Hat has issued an update for the kernel. http://rhn.redhat.com

ORIGINAL ADVISORY: RHSA-2010:0019-1: https://rhn.redhat.com/errata/RHSA-2010-0019.html

OTHER REFERENCES: SA25505: http://secunia.com/advisories/25505/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200712-0602",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.36.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.2.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.36.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.18"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.6"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.2.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.3.z (server)"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "vma rhel5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server esx400-201003405",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server esx400-200912403",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server esx400-200909401",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise virtualization hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux 5.3.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux 5.2.z server",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "esx server esx400-201005401",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.21.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Eric Sesterhenn and Victor Julien are credited with discovering this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2007-4567",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2007-4567",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-27929",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-4567",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200712-303",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-27929",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2007-4567",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet. \nAttackers can exploit this issue to cause a kernel panic, denying service to legitimate users. This vulnerability is related to CVE-2007-4567. (CVE-2006-6058)\n\nCertain calculations in the hugetlb code were not correct. (CVE-2007-4567)\n\nPermissions were not correctly stored on JFFS2 ACLs. (CVE-2007-4997)\n\nThe Philips USB Webcam driver did not correctly handle disconnects.  Only Ubuntu\n7.10 contained the vulnerable code, and it is believed not to have\nbeen exploitable. (CVE-2007-5501)\n\nWhen mounting the same remote NFS share to separate local locations, the\nfirst location\u0027s mount options would apply to all subsequent mounts of the\nsame NFS share. \n\n----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. \n\nDownload and test it today:\nhttps://psi.secunia.com/\n\nRead more about this new version:\nhttps://psi.secunia.com/?page=changelog\n\n----------------------------------------------------------------------\n\nTITLE:\nUbuntu update for kernel\n\nSECUNIA ADVISORY ID:\nSA28170\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/28170/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nUbuntu Linux 7.10\nhttp://secunia.com/product/16251/\nUbuntu Linux 7.04\nhttp://secunia.com/product/14068/\nUbuntu Linux 6.10\nhttp://secunia.com/product/12470/\n\nDESCRIPTION:\nUbuntu has issued an update for the kernel. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. =========================================================== \nUbuntu Security Notice USN-574-1          February 04, 2008\nlinux-source-2.6.17/20/22 vulnerabilities\nCVE-2006-6058, CVE-2007-3107, CVE-2007-4567, CVE-2007-4849,\nCVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501,\nCVE-2007-5966, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206,\nCVE-2007-6417, CVE-2008-0001\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.10\nUbuntu 7.04\nUbuntu 7.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.10:\n  linux-image-2.6.17-12-386       2.6.17.1-12.43\n  linux-image-2.6.17-12-generic   2.6.17.1-12.43\n  linux-image-2.6.17-12-hppa32    2.6.17.1-12.43\n  linux-image-2.6.17-12-hppa64    2.6.17.1-12.43\n  linux-image-2.6.17-12-itanium   2.6.17.1-12.43\n  linux-image-2.6.17-12-mckinley  2.6.17.1-12.43\n  linux-image-2.6.17-12-powerpc   2.6.17.1-12.43\n  linux-image-2.6.17-12-powerpc-smp  2.6.17.1-12.43\n  linux-image-2.6.17-12-powerpc64-smp  2.6.17.1-12.43\n  linux-image-2.6.17-12-server    2.6.17.1-12.43\n  linux-image-2.6.17-12-server-bigiron  2.6.17.1-12.43\n  linux-image-2.6.17-12-sparc64   2.6.17.1-12.43\n  linux-image-2.6.17-12-sparc64-smp  2.6.17.1-12.43\n\nUbuntu 7.04:\n  linux-image-2.6.20-16-386       2.6.20-16.34\n  linux-image-2.6.20-16-generic   2.6.20-16.34\n  linux-image-2.6.20-16-hppa32    2.6.20-16.34\n  linux-image-2.6.20-16-hppa64    2.6.20-16.34\n  linux-image-2.6.20-16-itanium   2.6.20-16.34\n  linux-image-2.6.20-16-lowlatency  2.6.20-16.34\n  linux-image-2.6.20-16-mckinley  2.6.20-16.34\n  linux-image-2.6.20-16-powerpc   2.6.20-16.34\n  linux-image-2.6.20-16-powerpc-smp  2.6.20-16.34\n  linux-image-2.6.20-16-powerpc64-smp  2.6.20-16.34\n  linux-image-2.6.20-16-server    2.6.20-16.34\n  linux-image-2.6.20-16-server-bigiron  2.6.20-16.34\n  linux-image-2.6.20-16-sparc64   2.6.20-16.34\n  linux-image-2.6.20-16-sparc64-smp  2.6.20-16.34\n\nUbuntu 7.10:\n  linux-image-2.6.22-14-386       2.6.22-14.51\n  linux-image-2.6.22-14-cell      2.6.22-14.51\n  linux-image-2.6.22-14-generic   2.6.22-14.51\n  linux-image-2.6.22-14-hppa32    2.6.22-14.51\n  linux-image-2.6.22-14-hppa64    2.6.22-14.51\n  linux-image-2.6.22-14-itanium   2.6.22-14.51\n  linux-image-2.6.22-14-lpia      2.6.22-14.51\n  linux-image-2.6.22-14-lpiacompat  2.6.22-14.51\n  linux-image-2.6.22-14-mckinley  2.6.22-14.51\n  linux-image-2.6.22-14-powerpc   2.6.22-14.51\n  linux-image-2.6.22-14-powerpc-smp  2.6.22-14.51\n  linux-image-2.6.22-14-powerpc64-smp  2.6.22-14.51\n  linux-image-2.6.22-14-rt        2.6.22-14.51\n  linux-image-2.6.22-14-server    2.6.22-14.51\n  linux-image-2.6.22-14-sparc64   2.6.22-14.51\n  linux-image-2.6.22-14-sparc64-smp  2.6.22-14.51\n  linux-image-2.6.22-14-ume       2.6.22-14.51\n  linux-image-2.6.22-14-virtual   2.6.22-14.51\n  linux-image-2.6.22-14-xen       2.6.22-14.51\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. \n\nDetails follow:\n\nThe minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting\nto mount a corrupted minix filesystem, the kernel could be made to\nhang for long periods of time, resulting in a denial of service. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\nThe signal handling on PowerPC systems using HTX allowed local users\nto cause a denial of service via floating point corruption. This was\nonly vulnerable in Ubuntu 6.10 and 7.04. This was only\nvulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nThe JFFS2 filesystem with ACL support enabled did not properly store\npermissions during inode creation and ACL setting. Local users could\npossibly access restricted files after a remount.  This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n\nChris Evans discovered an issue with certain drivers that use the\nieee80211_rx function. This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam\ndevices. A local user with physical access to the system could remove\nthe device while a userspace application had it open and cause the USB\nsubsystem to block. This was only vulnerable in Ubuntu 7.04. \n(CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n\nWarren Togami discovered that the hrtimer subsystem did not properly\ncheck for large relative timeouts. (CVE-2007-5966)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net\nsubsystem. This issue is exploitable by local users via crafted input\nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for\nNULL termination when performing ioctl handling. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing\ncore file, the resulting core file retained the previous core file\u0027s\nownership. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under\nrare circumstances, a kernel page may be improperly cleared. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check\naccess modes. (CVE-2008-0001)\n\n\nUpdated packages for Ubuntu 6.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.diff.gz\n      Size/MD5:  2088629 e6f2abefc3d6b741165ad85e3e12e1cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.dsc\n      Size/MD5:     2324 dba618e1ef3933ef7b72f9ae0c2f2a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz\n      Size/MD5: 59339565 2e5451201e38e865cbc7b0717fa124a1\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.43_all.deb\n      Size/MD5:  4507566 f3593f4794ecb3c76651d3ee5fa80765\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.43_all.deb\n      Size/MD5:  1098296 620681fa48911c868638eb45a081ef19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43_all.deb\n      Size/MD5: 46084550 a000ec6ae14a1430b19961088773e415\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    28612 a364ed5ec4a61c86836d92df3e7d1671\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    50500 93635a5be96568a0bcc013b0f9374828\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:     2446 7c308d57a11c0852c5c191b32db03543\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    40788 203ccc34e8d6ef08fefdb297f43660b7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   113552 a08770e0ab9c5a095b3bbeb9aaa494b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    43992 045de726c19efd85aec0c58e19a4e206\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    54024 58805876572a665f4ee930dd031fe271\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   189510 3baf972b680afac6017d498d3139a1c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    40028 b7ba746a91d6ee3d22281d242ecb0cce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   167744 276c9cae47fea158f010c9e9e4f04cc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    60446 994cf3669c701f3e1336fdb0d80cac91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   154562 2957b41258642e256d453a061cc3d219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   314684 65a235b5a3258afe62924d8d962bbdf4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   105984 3b483a47da6b7b974619982ed1dd1b0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  1904886 31043dbf63f7fff0a46a17b20969a62d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb\n      Size/MD5:   908872 f4a952f077d42bd99dac73248521c6f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_amd64.deb\n      Size/MD5:   913364 758d91637533ae5e080b637024f1681d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  7430792 b3c5bf05fab75da55cd6a29e874452f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb\n      Size/MD5: 23811514 fff7d351088cfc95d13afb9e240773d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_amd64.deb\n      Size/MD5: 24390532 b8889d70f1eaa4ec8dc9d7feda1f6dc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  2341466 5d5c42e611287c5867da6f9fe9517de9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  2340116 a773aac3beb5aa0ef0630b95b321e88d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_amd64.deb\n      Size/MD5:  1772018 a783af129fea695b41510174eb43d345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    16788 34074cba4be650462232dca85e2104ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   279182 33e7fc01312168bfda6c2ed7e4847cc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   256910 22dda36c134a86e4eab945493f568bd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  1048488 572cc74c21331f50cd46468bbe42e7c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  2103834 7867da5294924f2329268a010acf50ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   164438 2d6b9ba760717b711528b7f729ec0c1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    10502 544a81e351b9d9c14e56e924a6179c21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    93360 9d0dd71df54a14334a2d56df02dc70b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    52564 79d82bd8c45bad6f92fb6711786ed307\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    39814 e9213be66eca3f6b6d073e1a14f1a306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    79820 8115473b2953a78a0b451d3aaaebc793\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:     6332 279d471ccb620dc327e808225c35de8e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:     9370 92f7e30eb7bb55cfa08198e141becd14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    62724 0bf2ba4988f7361accbe6fe7f0e7fb6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   138620 ebca050307f87ac2d72ebd9bc689e7ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   115686 0531aaadc28eb1f9553f42d29e45cf7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    90614 b51479c44a516e3b7b1d9d6501351732\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:  1286186 7fd5738a9d02487f8205f7d4438df1c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    80588 1eaebfa015089b95fb4b33e0e3d54831\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    13478 2fc4ef01ba125ff2c58541f680aea075\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    76274 2e8780a4c9f01d284f0f1721b9e6a80b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    36064 240b896de4d9d3b6e3e9078400f8a9f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   151840 65707cf2f8925a5a89c2e13ddcbf0c04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:    53542 5de4ee3697a7e239fcafdd39c68d045a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb\n      Size/MD5:   323448 02893e9d497b071b0379937a81316fbb\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    21210 90bb4a1eaf048397151cda845fe401f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    23814 164eeb1b9f128c5ee852efcd0bf6f09f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    43878 d9456b9d963455fdd95955e31c92fb0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    44472 9ca39b7bf2e0c126e56bd46095a5726c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   104800 51595b0395fd381c41d93570df72dffd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    49412 5666f98c8991e30887c9677c81f7a76d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     2368 1cf01d58d7c70fa5dc5c1a3b7f796b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     2386 1bb0d2b50b6abcc517c8c1e591db1188\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    35304 880cdb09c2afcdf33ca40b9c13ddfc0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    36730 dc104bd3c776255fc5738200b86ea3e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    98282 a4a2536dface30a86fb49f2d1747c95d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   103506 08dc4f5c3ff60ba0bc9db2a92f249b4b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    38464 0288c1b2739b79f239c2c398d7703a86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    39218 ba8b176b541052598a6c82a842aea87c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    44262 cff486146f47b112da60140687965946\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    44668 21193a742cddbd1c62ad0fa7d5720ed8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   172766 643ad8c80d7e3beb34f5d1da62d867d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   175168 812aafb1b907e821f6d3c8d3f8d9b593\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    33752 f109ef9e5b987019de1e3cf0ec23bd5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    34712 dbb5e40f1ac6b1b8ff50740f04808a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   140568 65b14145f46c5f5a4333231248f34bc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   143824 cf95c4ede04a08b6c7889e08348af8bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    51750 d58a3e4b7a2d9d0206cba67e5e3e3d35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    53178 ba13e94b724e38b9716dde36594f3bf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   131596 36f23a4d5b41b318b4699931d286e5c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   139174 456392c847ef3b5e2a46b88361b49571\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   288332 01d4271ae5667e584bb797bb29fef703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   290688 5118af753b583834e2c73607f511fdc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   103544 baa598f64f024be463dee2c50a5f8e1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   106708 a36aa0d353997b26fb31b9ead239fe78\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1737910 e5f7666e862b98a399f5344fdfdc2ed1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1803750 ee8687d07d5768fe7980155663d11132\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.43_i386.deb\n      Size/MD5:   910860 0466ac4f169db0b306b323ebb55fd8bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_i386.deb\n      Size/MD5:   914056 56b0539e10fcfe31da8ae9fa4d9e7975\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb\n      Size/MD5:   911722 6cceb0b5dfd5ac6b9104cb3e513e2556\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_i386.deb\n      Size/MD5:   919298 178db23c4a81c28891cdbc86d37d1b95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_i386.deb\n      Size/MD5:  7426150 d216c4ffcdeea0810aee0790f629da75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.43_i386.deb\n      Size/MD5: 22802810 31c622390efeb404063898f4491bbe0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_i386.deb\n      Size/MD5: 22935968 12f638d7c23cccfec9752ade307be1f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb\n      Size/MD5: 23746230 601e62d57735ba78526b4079d914a2d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_i386.deb\n      Size/MD5: 23246944 0ef40430dd5d01c2aa4698af31c57bae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.43_i386.deb\n      Size/MD5:  1962604 1175ac7b4ba79b7f305a1a74d931d5f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_i386.deb\n      Size/MD5:  2030506 2e920daca195cf289122fb8f41750737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb\n      Size/MD5:  2068164 f7978d05bfff5a44bdaa945784111614\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_i386.deb\n      Size/MD5:  2030120 7e20aee45239a29d630b21db08b20887\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_i386.deb\n      Size/MD5:  1772080 063d4574c54b2106c50fe2aa85e73ea9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    15368 96f76d56e018b60b3eaf0f698bf53b0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    15732 8a28056b915141194af890edf2a857cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   253320 62259e21984827827bb237207a3c434c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   263866 e515dace37d353b855decb1894c03526\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   220356 d82fbe1807f427957d2240e4d6ee2de2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   227606 9841f92234aeb38595f1293b494568e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1048396 efe5e40a4ae6796607860e5d840a5a47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1048474 d563de8e4950bc06a27fab7459ad3d13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  2092330 71269925380b7a53f571a792902e40e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  2142966 244c5b370c5702454a45fb98e291b893\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   156878 34e962d29e772315d6a8bec7bd8125a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   152162 207cf979445881979febccef8f8c8f16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     9180 653053c650343a44e34729fe57917e22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     9648 4e38d07f2067367b9ac6e61ddba3cf1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    79222 7388ad369b101a9dae3bd539a754d4c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    81770 29bfefabc36a16493a6c928e5c58da38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    55084 a6c3b4f079a095432b01a305cbae1396\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    56718 03f87fee426b9cc7fc35dc697ac325ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    34482 65bf40cdcfc50d3832c0ff11718f5396\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    35408 d04fc0238dcd62de3fb9e0b696984f21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    85872 2e70dabbc267da94fd563983d00e5107\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    87422 6eab637529e91e42132421a2623ca118\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     6082 4b7dd3a6d7a23d2ac89d8474f92a6539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     6094 203d5f595becc3bb0d957dd549adb75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     8606 76c97fd3e2a3cb7de66fa2c1f5e398c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:     8896 0cdf1a91eb6071ea5995d851aecb81b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    52688 ba24acfaeb327bf001d504acc7d5b75f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    55122 a6884e5f912d6465674ce54c432bef12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   129974 5daf3e9a11ac11bc33ebfb8995c0c5a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   132968 50c95f3dcf8d14b56fdb82306d94b7c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    99866 102ff3cf54930b07dced990e7c30a70b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   101180 8f60dad4cecf4e8e0f0bf30d2162ffc1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    79570 14fc6f678413e604b19cd3a33822b5a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    80934 7284906fa24651580cb843cee6257cfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1394988 43c6a6fd2292cf49d985dc7b5084e19e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:  1398074 23664d8e6a692cd769334ccb78fb7410\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    69148 867580f768fe09e83f12202b7f7e597c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    71084 eb40bc9dcbf86451aa20c2db96d34f01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    11424 6b8b68d6a549d95ab38c3188ed8e6fc1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    11978 9554a7b0b1f5dfdb947c3344bf25e854\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    62476 ab5f24aab938d7761c8d8f5442b63f5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    63810 d4cbcad8cbc7229d93ea2e7d48d39281\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    36010 94aa7cefcd3dd08d4a0f978267922dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    36522 a72b7b1633c362baf4d0c6083675319e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   127286 a868972d2e67d6ec03b8412fe7dd28ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   131320 f749aa5ebbee0a4abdd9c96cb603ede2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    46806 0a9099db77a10a02a3ec302e7775e0f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:    47566 1ac5455bfc93bd8a7092b1b996df28af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   311918 e7142f360d3687c441d7b3a0d69d25ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb\n      Size/MD5:   318714 5585932fd8af675a5642ce57cb333c82\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.43_i386.deb\n      Size/MD5: 21484142 e549bbd000f802f1ce6f85fbbc8da78d\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    23238 53fc0644ab2667ebaa63e6555cf5bcd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    26080 61de9f3880cadbed25a77da65a1381b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    48582 20001c8ee3ba761cda24e78a328c7f51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    52026 d2de59960c36717e17eff322c41b6cfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     2324 6e6aace6fc6ec134c47e66be6e3b8910\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     2518 b7403b5104c85010417cefe0bb961eba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    39146 eb90a49a38b103a0c3925757005d140a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    43166 4bce12f747cc8597cba308382fa5734c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   111460 e5df7aed7a368842aa08c48eb318d0d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   122268 95bcbec23c1ac6925c17c63d8d7ff2f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    40400 5ca5efe90ffda02d3a2f368ac5926e07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    46882 1daf80a83b475fc47e107ea19c2f1c29\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    28056 602a8c20ee55224f5e824a94ad516c91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    29048 74bbf1906200f8168c4c10ab3c0a91b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   209726 37949b1bd644df91cb559c5e7c05dfa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   225678 04e5b59a597dfd8a936511d81d176cc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    44594 8a341d88e62f15b0e997e55a523a6001\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    40184 23761fd6eb86b0c5a006995cbe8c7441\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     1960 a81261f05b4413cb805c5cc98dac3e3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     2232 720abc04eff79cd85153bb8c8df838c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    79290 9f60ae5f87473c3947ea6d2d0de89be0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    86610 033ad75e83281556635eb12f445cf403\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   110264 f0cc25236eeced2feae2e38e09b1681a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   127796 7848b94f46c94863ce29e08fa4ee9a5f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    55674 88210cc4fef84f6898a9034e616038f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    61920 4b53ad32944d8ca53b99688e7d763931\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   141120 b4253369f9feda2fc952711ac5fb9a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   158556 7eb554805126a1b4740d763990af12be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   314554 e620f4f0bb79ff6ab0535acfeac6452e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   289944 a8b65ff9e8a4f726faf2f6d14dfe33e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   113206 35c13327d1ea4bdb2e169a8db1315559\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   116440 7adc05cc43e1cd300961f7f5ff52144c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2052404 264e9cb55abd564b2abe629cfebb5d39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2771994 df310966d1574da2e33db73462be6b11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:   914794 46708abca31659f634cd987abe4daec4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:   921198 729dc495336aa978b082a1ca4962503d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:   913678 99cd38c5af261b0eb4dd11b402235d42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  7446498 e84f6638a57eddd3d307294456d9f772\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5: 22661310 05741c12775bbefffb071dd827ad538c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5: 24547942 a2ef72e91f53b6eb48d19adc6fd9a547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb\n      Size/MD5: 22374876 1dda818de16c588392f35758bfbb2c2f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  2043762 6b4acfa8df86c7c7bb0571256263e9c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  2590694 9fc0fe11c23987e62b85d020c2cb3b1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  1970160 a042a3b2fbb7addcd24cf8523909f94c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_powerpc.deb\n      Size/MD5:  1730666 ef87744057ec4e152500a402f032b4fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    17432 8e1670ff2799ee52c41e8a2b30980fd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    17360 30ff65ef2675b3fbaef752960c41c05a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   258074 6a1e8015578acf90231d5fb227e04a3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   297924 2db07e22e507226b483074f6d671e449\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   239034 1723ea1aa2ace718085b2668d6cde21c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   266526 0f741ed7f029223f17b8200002e30072\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1048454 1f16af9a1e471b4192dd9eea120381d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1048608 48dd6d4c800e1c72fa4b41436573147f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2098438 06fad977e90befb9d53d0d94c015a601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  2331936 950fce471c80ab9b5090d864b3009a34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   233852 903f12e48fc5fc52514259609d4b4273\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   214706 64fc235662b4e3a9737617940b685ad6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    12694 9937461669ac75116fa1e86fd9071d23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    13314 d4a5296356835a8bb13c923d37f13835\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    83232 ab2fff0877182b5dcff4f2398b7fa745\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    97172 0872f1074ad34b2d6ed1b8a096d0ba5b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    71168 0a7cd564f28048ebddb4a6d5aff40dd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    84204 502d3a406df9a941fec737e64f21bf6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     6346 4278171c37022964d8c3fd1a9e9062e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:     6882 ada53c4f661823d1aa15d3da5d7381f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    57006 cc9ef5d6774ab1bcdeeeef3e6b604b79\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    69212 978fcee1780d896d808af0f33c2b1e62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   128616 2c650682c75e04eada9b408a1bed6933\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   156244 3f5021cf6f2691fcb6cc7a69b5eff0c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   109760 8d1ddc5ab13c23ae60f7325d371a5b5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   133032 3b7ebc26e4b8d2148f42ada445756aca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    86614 6b12c54f143d943ab728cca2966c9900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    94818 3fe1ddae09d238a0de8917af39c469c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1511562 53c6f5e7d9330476a33c6a7ccbc7e547\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:  1521646 4aed4934db6bab23e58acefb717516a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   101304 8a843520dda399460efdbdd6a6b3e985\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   115564 b3828f218cb3aeb0b7901efb2ae719db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    12202 3a395dbccce9671e7f74f9b96e59f8a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    14292 cf01622eb1b2c4444468a5e39bcdf92b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    84666 e37f71ffa64e4ab1a23af78612190967\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    87956 b0bc26f0a72112f40bb8f084f3a189ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    37282 e0be93f6cb6d0945185744e9abbf7ab3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    40256 f16ccfb45a78740d94eeba781ea778f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   139998 35d7677a130157b90ad531f063ce0a74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   161498 62e379a3c96720961c61c70dd913d654\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    49992 caad91cfee412936d41e4cf632f5656c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:    54872 ae0ef06a66930aef4baf6699be4c1a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   308222 f5fa9eebbfa4bff4bc75ceb2e8ca69a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb\n      Size/MD5:   330222 a70f3f022a41ea1bcb98b3875e19a6f7\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    50720 b04a0fb272052082cccbdefb339ce9c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     2392 bc4e7685bd3657d50af32d35fb28d3fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    40662 2e6fca0c5710ced2b99661c008b24bef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   112216 6ffad38fb5b7ddb6d767e55428d145a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    41750 1e5fae2a75c852ad96e82724430bb5f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   105090 13ac4337ef87bb2ab0be001a11c89001\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     6860 f37a9430bff9e80fa48555d4cedc1c19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   147574 ceebaefe104f9392ae4b4314c5b01f64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:  1840728 a2cb57616d185499e0ef7250f1a5c7a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb\n      Size/MD5:   809310 d712716cdd216a47f075ad891afe7200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb\n      Size/MD5:   805818 205ce72ffc9abe313c43f052fd41aa04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  7425700 6b3c927f2565066d8c40ee6c5af873bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb\n      Size/MD5: 15629150 aca3a14023522857cc124dab5b6fcc14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb\n      Size/MD5: 15290418 32a3cbd78d730462bf2035865fad8b6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  2173092 f14524b75f7f8d9bfaa015c5ac794f2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  2087106 3a94b9b6c77794c967e47f74e20cfbcc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_sparc.deb\n      Size/MD5:  1813902 4ae123feb265722ce4933c087512b922\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     7398 347c248c966a079fd11caeb2464d646b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   263990 47724085bae25d550fc824923cac6b03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   229200 e7829c679aec5f8d5abc3120ad64218c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:  1048450 be4b7beb10b78c9bdc7cd18cd5444341\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:  1922030 e6d6613dee43a7fb059d176bf1094982\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     9910 972e3885f262adacd88ef959fbb8a510\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    40354 556823d49a81a7cd1b6a27c57c6ffaa5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:     8716 dc451bd092f7262f5e31806ce1b66657\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    59390 7858515ff779dd8da58fd850c019708f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   162876 499f20d3a838059e6f662b43a293ef11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    66654 434a52f0d4ad9bf95b0fee7b6eae34f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   855872 19e82882095228999b8cecf4fe476273\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    51826 fde5d623191150a5f933bd18f65a8c34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:    38422 505f084581b247b18c6dfaf28dd42b81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb\n      Size/MD5:   283100 4fc122dfd0a59d50507fe961c0644dd8\n\nUpdated packages for Ubuntu 7.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.diff.gz\n      Size/MD5:  1597203 2f8f7143e0b62b05852fd088e2cdd87e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.dsc\n      Size/MD5:     2472 8a6fa30067f917154268f54d18ad1d8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\n      Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.34_all.deb\n      Size/MD5:  4878092 0a9d06c63a48ab4de3a479ffad813429\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.34_all.deb\n      Size/MD5:    85686 6f0468702323c16fb43a01800a06866d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34_all.deb\n      Size/MD5: 47825588 5b00b6faf438c78340d448bc1df0b379\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    24494 995924530f52543de6454b7d746d9333\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   202070 a90f97208c841006a291b7e8e59f2096\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    39342 5bbfcb724ba3c3b3dab26cc87ab418dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    50910 e631a706c635587623f8e4343cd782e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   187500 2427fb977faa7812d945e84dffebb1f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    34906 371ac621cc163f1283a7902751a8583e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   644402 dce5458d9ec5d23712c71df24499e92f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   174672 637bb28658492463bddb7f46c4b0c0fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    76424 9b54d7503783fca16bfefa18aa2fd7a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    57878 cdf5165244a3a47a29dedd359e7bf1ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   140050 83dd75c64e81d878e6b656e96d9d4439\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   277462 b5006ab82457b0b74c6454c4d22e074d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1905350 1d415f58f530439ac5f51490f417eb28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_amd64.deb\n      Size/MD5:   858258 4e0d459249f034b388d7524c3e6c16ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb\n      Size/MD5:   858420 4179483fb702bd4cef04b9f6078a2757\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_amd64.deb\n      Size/MD5:   862708 01d71f8b4722922e179b524675fa1c2e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_amd64.deb\n      Size/MD5:  8130074 83dcaf7f7e555da5bc1404854ed99fd3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_amd64.deb\n      Size/MD5: 23066730 0334fcbd642e338771023109f5067a1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_amd64.deb\n      Size/MD5: 23386230 8846cfc57c9565997449e491ce1b3d58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_amd64.deb\n      Size/MD5: 18428504 7d598c9a73f74055615ac8218eb5387b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_amd64.deb\n      Size/MD5: 18699402 39c306a22805bf6974212e18cfb2fa3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_amd64.deb\n      Size/MD5:   668772 34a70f259c72918becac26ad722afd7f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   246426 ec42790e28c6f00318c64b17c429de47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   144478 0c938f3447819c6722f9e58f4bf3de14\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   225116 d687f68a328f16ff4775d7bdc6e3e8f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1110522 8f966a2cc693a2f8f4bdbe4a521835d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1754786 a35636dc91b7b744d184f63d4e766597\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   140918 834c60d72611bc80799effe4eff27cfd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   163384 6eb7c5ef728d3e5d0691dd988ebd90c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   265726 c639baa908a1f2d4beaccd72161089f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    34292 7a0ba4ef7bdb5c13fe8f03ba0125662f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    38436 a3817fa7f635d9a01d301ee2029ff04c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    67678 7b0274fcc059bbfb21fc20952e135a83\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    20960 9e84de99755587ca96a142706cd0bedb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:     8324 05b68369ac444eae95b592ea23b6cd77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    54578 e1941db8408b6c4b463bdaa55b86670c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    86020 ffd93c6cf7aa89815942ed67dcf387dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   322570 bcac6c4a20f00eaff1a70e8a82b79d17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:  1046838 46e606e7580618aa35f2966873e6e3f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    43974 0d06666147c779d8696b110ea51c307f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    12016 e71f09e05e8d1b043131ca3dd3ae6036\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    61914 3c5b393e5c46b4e579ce54b7c8a0c4f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:   377812 b1d4ee9bd922cbfad05754df5bd693bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb\n      Size/MD5:    66666 978f2be56849ec76ba6fa1108dc7acf6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb\n      Size/MD5: 23126452 433c6213d6ddbaa3866b5d41a95dd11a\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb\n      Size/MD5: 18478444 5135e34744d1d42b89a7ac531470f342\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    20314 e0eebf4cc8b2ad8e5934ddbbbee9e67f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    22890 c7da55d48b29becdeea97e5b65efcc5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   210062 912613620e07b25a9ac1e37e1163bde3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   212248 5cc4ecd7bd6e8a0c473fd15876fe3491\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    88688 e53906c8ed25b1422aa45147553ed319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    35622 36aece0ca9fd7987b512ca2774228a46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    37730 687f50289011f7f86ecc810d909fabef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    38408 ec8eeaff0c82514dc53866fab80b1a39\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    45642 53f8ed8e1f4d2132ca2f420169672627\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    45798 6021a27b11317424bbf3ef3edf05c457\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   179462 a48d2ac3c14b78b32f893aae6d0bca9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   179832 0601087ab9d1a61cdffdc02b0b249588\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    32102 f7785eca40c0aa02246b99907a6a6768\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    32428 9c64b5bbcb7a095bcdfa67010061d9d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   648622 7b3e1c0ffc012d00a62a11bd3ce35cad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   667448 67d08ad30ef8a3157b0cdd64a1314527\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   178182 a7edf7640963b45e899143b71e847675\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   181270 82540ad55623e5bd7ebcf13bb67a1c6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    72390 41eebcd4884e0a906e1f8834cb542636\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    74052 28857b1b544fde323ea0105db9238a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    53566 dcd7c1d2609d55b6042ff8a0479bcc38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    54778 94e2322def463e0d1ecf327baf65740b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   129214 de8544736aec04cf79fe2cbd11c05fa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   134886 eb40e81e51a3f5f72baf9da22e5052af\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   275958 c354f73c7348da068d3be4a0ff3e7fc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   274972 71d5c9ce3443eaaf7dced5a261c2822c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1816286 58b6d5fd27f0c2c5fdf3045026d5a9b0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1886484 21da86216eab2f41f2d92373b45560d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.34_i386.deb\n      Size/MD5:   846920 4c3d0f777d35d3cf54cf3067e803432f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_i386.deb\n      Size/MD5:   850642 b95ffcca084a6e04033441395f2836d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb\n      Size/MD5:   847422 2a89ba8097aa9c2d50f88ae1229a442a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb\n      Size/MD5:   843400 7e69a21ea4e5628bb56b7e6c17497d87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_i386.deb\n      Size/MD5:   837570 08df5ad96399ac2cb8b248b90413ac40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_i386.deb\n      Size/MD5:  8119870 45aa58781c894784b98f37b8945c4eac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.34_i386.deb\n      Size/MD5: 23747632 aaa6ba776d667bd821d404c09ea761f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_i386.deb\n      Size/MD5: 23814104 9fe91f7a3242641ece3f382676af1eef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb\n      Size/MD5: 24376632 850eca8b8584ae7885fac7de41665291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_i386.deb\n      Size/MD5: 23866418 08cf06676f400745d293bf0cfe6ae40c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.34_i386.deb\n      Size/MD5: 23589054 b3a05427be92591b6d2ece8a7668cc1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_i386.deb\n      Size/MD5: 24168224 dddc871c7b897776e3882f481d1fa0e0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb\n      Size/MD5: 25659442 eea9b0fedc82d6f68dddba4df546a566\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_i386.deb\n      Size/MD5: 24394132 acb6f49e06b90cc85eac2ae341abee23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_i386.deb\n      Size/MD5:   668798 d40b9e7086fc0d42b7de761f94930596\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   244606 f62271f06d0212f827a7d7770a041142\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   250128 d95f6e913380f7128821f6c7b5dd3588\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   132536 2ec726e0c56b255856ca675c582565be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   133074 1da640a801c36aba904b64840a687412\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   213350 8018b90e2791732915721120184869e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   220796 4c3aaff523b464dd26e214047741d1b1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1110420 e42be64a651baa1ec07cf7b5793a53ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1110524 a04cc23e2a0f1627bcd19ee0f4ec8c86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1951334 be7a0897cc1af691a882e676179de046\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1974714 323d8b3d45603201e292280087bd1e46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   149852 b938e982b26c50685e54a71ddfbe9eeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   142502 f217c35c7e0f8dd8374f7ca5fe81d581\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   160754 f2aceaddb871b3a9149ebc496740d4ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   161954 4e11d0ecd7173f8500d080707c2f0935\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   252934 6a3a035d3e628262838240fdb59579ed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   255512 57dc8235378ddacfde72b287c9901b86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    32758 a946d549be3c05ae6986a91fcbf2265d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    33336 3ee608671c87fb245110138646e52ba8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    38028 faa099182354c2e28582f735d0ede15f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    38306 8d654a49806ba674778f73fbeaa0d259\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    81848 dee99778c5125ddf479770ff8c64ca21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    82092 0f5e88328f6799d422b5487d2fb36bff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    47690 77621576d3fc94d98d635ab517cdfc60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    47718 846e219e80cc92e7b3f2fa76af3557f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:     8260 fb3750e0c871ed295844c7f7241a4ce9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:     8498 93fccc7acb7a937285bfdeeddd96622b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    49952 83e3c30159a350506cd5189d7bb1c26d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    51866 33d860b297ef1def33cbb0fa5172817b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    78850 741a82d5ea4e6091a635fe30be763753\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    79494 bd0edb4edd76da1b071b023150ddb576\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   322548 b71fab69e39da820f898cb1878ad35f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   322570 a7e794cfb6161a5256dca794d7e40005\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1362464 a9c294e1f39df7406b44849dada0005c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:  1347982 bf23b61cec28934833d04a4679588fde\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    42452 1a310e8a7646046983275db34543e5db\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    42232 523af84ac476d47d9c4fea45d68212b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    10762 b864a85e1495855ee8ff233509c6fb57\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    11398 8a45cdc34f8c06fac6e8e91326b2b376\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    55990 d19d09fd75f8dbce605ffe928d0d8e80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    56896 89f449de196c1a118243ddda8b2ec461\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   360274 ee023deb6fa26448e428059797f13182\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:   363220 c1a91e2211c228253b2af991c06ebc12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    63168 a98ee6294093b94b35cae56af4bc589a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb\n      Size/MD5:    63820 5f6dcc61b08427b55ac502e009474b7f\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb\n      Size/MD5: 23844834 9e0480ccd5697b4722a9acc17674daf2\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb\n      Size/MD5: 24185156 b5d8d7b87df6d9a22349a68294e6d726\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   328852 425e9ef86c7099ff211795eec55583f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   325586 53f84ffdf949bd1b09c98f4d2d291f2c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    41182 f7dd000c829d8bcdd30623e21061c6d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    47456 3b397d1a8b2cc2bfcce9d083b8452e3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   219678 9e8926372b9689927a497ec32fdd7826\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   239166 769515e2fc3aeb67ccfe62d709d3bed4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    43648 85bdebc413373cb792cb6db76825c726\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    39778 0f2244003a02e50f05cb36bf02e52da5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   717794 5af7c3eb55b152cff526b32c33531a20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   776474 b6d3b6504853102e0c39b3dec975bf3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   205058 549486bf0b0d3ec28a0af239f575b3ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   209732 44377dd629f1c1db23b68a46de9fa6d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    59218 88eb3b3602340f8b621f7316b7619569\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    66860 e01835dfd217fc7404fb03f9b0eb3d9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    64200 a0bfd643b213bd60bddf53c8929b3a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    65324 188f85a306b57e039077b25ea570ff33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   144090 f199de239935cef855c54a7d028386a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   162784 b1cb94d67312e7f004c020e411f175d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   383354 04eaff196f60e028c316e9ce098caba3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   251792 aac2012b70917ea7970e33de77b953f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  2157578 bb7951f55026cbe40039195064571cb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  3083390 ad3490bb8cbbaaaf453e2cfc68f2661f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:   868072 e2f22f74e3636ff2c175bcc3bd1bcc8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:   871384 558640a6583bbac1c6f1ab65c0f39105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb\n      Size/MD5:   858544 78e49d6e412e0893ad05094beaed384c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_powerpc.deb\n      Size/MD5:  8151204 8d3062db10aa3511fc031d8c0aa13c4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5: 24516556 509dbee76838cb5036f3a94daef361bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5: 26861066 06e9ce2eb22eb93eff787f79e2e04904\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb\n      Size/MD5: 24219098 d032a4570f09e700a2d7be17406751a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:  2128044 61226c9ccefa59b36c64cb48d4ffbd8f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb\n      Size/MD5:  2854452 f1e7c4af285f65c54c3f73b601aefbaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb\n      Size/MD5:  2049692 c8c457931686087ceba6a31fc95e674c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_powerpc.deb\n      Size/MD5:   644840 caf9acd0fd0b02a3b75faf9b17d4e6d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   253008 a541093402f366d45304517b4fd54389\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   295086 bb4855cec910c101c882fd9ed47b4b20\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   155546 a67279f494b6cc4e57d6f8699677b955\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   168438 68c42e64674977b49b7f063072facd64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   248332 95f9d1233f3d12615d98de47887bd57c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   280138 fde4fda71bd171a8351363ea8648ed2a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1110476 e36dff54046c10d7ea0810b8139c7217\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1110650 3b8f5aec6dda991854dee9f9a10a4f08\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1951192 26d78ce2216a97f212b30c098d3d83d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  2253502 da1a4db59abfd92503867301db1f81e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   233498 1630c711abe20e5514ce51d9c7ba430a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   223078 d3dbb9f6ecfa8b9ab6ac31a09b0d2d8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   172916 df35f76be2c750777b771aa674ec9e9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   205486 ad8055d1c3090d403cde4aaa99f8cbc8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   280980 61801d119336f98124f068e4e77e6f93\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   316590 b7893331e57856a0c9f65ad36b5e741d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    44648 934d68c57b2f6d80081b9594f30540be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    43408 f2f2a33061e8f1fc4af8293e8af96162\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    41210 bf293be5d7ac2b446a9e2e3057b3927d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    53682 1c744c28d973ea3a1d88bbe155418375\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    72810 2e746428b1426b81982339320b04cd85\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    85288 b6afcda94e97c363b427c3ffbe06492a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    74538 3ff2b4356cde14630a2fd95ca7426ab7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    29714 26b174cfc25f5659d919ef7e2c377ee5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:     8396 94109c6ac7e606066b4097802318483f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:     9876 600823c7c76e8a28f765174d1d4965a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    56162 bd48637128ccdcf243949e1975d2eed4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    67416 1b1033a9dd03e2fda3a0eaae7d7d2a66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    86634 1117abd9e041733cc146461886b6e664\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   129210 8d9f100997eca2ea53a3e9fad77edea4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   322556 e5a6a789a923b86878322b451934672a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   322582 7ba8b318656b01ef0ed96f97dabc7ac3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1415798 5a7895fdfb2d740cfd55c8479d013d99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:  1345398 5558d96f73b123dd4a1ea4aa9cfb4ae2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    74222 5955d0dd72fb978d3e61b2d3cb60c0a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    83240 4bb8920d4fd944fe61193a7c1cfb7b26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    12012 52c2ae19ee5403334433fc23055b7762\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    13942 03d4dc8b53e82decb22409036515b3ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    78348 1eebba88e687b86b0480c127f198d016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    85450 489205729e4c72ee92bd2d3c8582cd71\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   398164 ddddfc69b52ea32f28b60a5bda049f19\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   445180 96d05e932deeeb92ccc03031f76dc51f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:    76712 220d1579023a0ff90a692bde2e2df73c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb\n      Size/MD5:   100186 bfb2fc0e4ef1d3797e1d2c37d9e4f27e\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    53732 126e088e7705b7db76c3daed4b50d404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    42158 a60d72f47f91f7c7110b44eced37ea47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   211710 8038615e08a2bcbb4a8012e81f351077\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   607892 ae659c8a47bc0377e3d146d916952be9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   142706 a3aefa8400d6b2e9671490c728c1c442\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    51446 6c1fa11911f5260c32985c56f63bab9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    37406 c20567b9297dd44eab21877f5b9a9091\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   151176 ee0be08527952eff3e2ed0a1c11f4e07\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:  1933148 e57d2680d62d695e68f0787f6a8184d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb\n      Size/MD5:   780450 b24e851d4751aafd89f96b6b6d945831\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb\n      Size/MD5:   779240 cea2091e22942245018cce0d0a93328d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_sparc.deb\n      Size/MD5:  8122088 5c0b0af602cca54f67d8e7edf84837d8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb\n      Size/MD5: 16955662 769a2e70467b4d46f7ec22bf132e2bc0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb\n      Size/MD5: 16601018 1d0f0ce0673f9ed315b65e28d859a84e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb\n      Size/MD5:  2263822 b29af8e3f27ca93e0b4cb186c69b9215\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb\n      Size/MD5:  2177986 e0e3f4e033e7e5b6146a093bc7cbf50a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_sparc.deb\n      Size/MD5:   699974 3a1483cdf38fbb3b2e1ae5f227dfcc47\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   264340 9b68fe2b43a61fcb59f70795bbb58b9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   156576 fa6d2dc5d481dd4799417062ed18034e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   241208 3ff9a7c4e6fe2c8374fb22fb423506ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:  1110516 163e2c4fabab3ac148aee6b2256facb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:  1571854 1916d97e91e11ff7e9e15fd595a98e53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   180416 3bf9c029d540091c5d64ac0e44d143be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   310078 e18dfca33751f59e7c6fcce65e097264\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    39664 cf204a862e9b29704e0b7841b7ca164c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    37986 fb9b30aa30f85d6d2619e9356521095f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:     8646 7b952e82af185fe035a36231080954d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    59418 4bc0b24e2fe6443614a21cf0f96bbeea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    90814 2960211b4dcbaa9a9c2d9a16cce38039\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   322562 9348c6750b654afd796a800975bcfb24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   882354 d09d76538393c1717abe6e537ff82e41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:     9826 7a4c831d26fee041c618176e2ebd2dd4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:   290222 46b0b52258fbd1afc668965c7bb54d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb\n      Size/MD5:    54802 2bb011cc6d5cb65777c0c5a025697631\n\nUpdated packages for Ubuntu 7.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.diff.gz\n      Size/MD5:  3536108 c528a2740969db364c6eb9b1a77d688e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.dsc\n      Size/MD5:     2262 c0868ac81f385b4eaefe240e95af4182\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz\n      Size/MD5: 56913972 c98e1329975a8a7931ae63bafe39b63a\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.51_all.deb\n      Size/MD5:  4614486 3dfca0830ac21485b06c713f9581b92d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.51_all.deb\n      Size/MD5:  7776710 b8e3b1d8a257bc7ade3612f005334237\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.51_all.deb\n      Size/MD5:    47680 8f4e80e38c3cf8604c94a0d501e3fda2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51_all.deb\n      Size/MD5: 45356762 e1a4381f09d8941168055c58b55e2313\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    24800 4b070d4f5051b1c9245614d0d9641698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   216562 0a62364e601fc0a53d08f881d4197ccb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    49174 a29794f062daf20bda78a44efb6cb98f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    40024 fd53998535d067dc8261603189863d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    51752 43c80f4d55e74e0ead5bdfc35fd023d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    87890 caaa3c7dba61b91e35c339441909bc3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    35852 e2575f1b4b1f7af947ea12c81e574006\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   652076 30e06001b28779257732f54bac3ec053\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   205932 a642190fbf3cb18950a2b19c64567bd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    55590 8c44f25182307a028bb83e3363171c18\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    60506 4b4b57b322e32f3ad7fac716d18e2204\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   146242 088880b3a46ed49e21b5bc99e2d93b3f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   285920 bd0bfd07786de2e95dd8bd4d1a489405\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:  1947028 b60b2a3b0e16fac8d41c993f46068333\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_amd64.deb\n      Size/MD5:   594312 fba5ad73b589a1f795f2707ac5996087\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_amd64.deb\n      Size/MD5:  1164464 29f65e8274a7e42f51400507dcce93cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_amd64.deb\n      Size/MD5:   594410 4588c5c616507c82cafb1f7c3afe4021\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_amd64.deb\n      Size/MD5:   948792 f1c110a5fee8f16757d86a42d84a2bf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_amd64.deb\n      Size/MD5: 17538638 a1bec9ca0bd6780fcdf144e8102195c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_amd64.deb\n      Size/MD5: 17587828 0c920b926e733cd573b541e94b33d0f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_amd64.deb\n      Size/MD5: 18737098 c2393e7bbed20193e5bdd8a437cfd1a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_amd64.deb\n      Size/MD5: 19043692 2b81e14bbe0e215ae470cb68b53b528f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_amd64.deb\n      Size/MD5:   653044 f2ffb4e26b49d83d77973c5513923486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   252190 af43643d5e55ad157d59acac8b9fcfd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   150730 c9b4fe602c5c74a9872b97e80e393306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   236430 3f7e69bbbc0439ce0c8ace0776d76d9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:  1449310 f1413d797cca50acf923c9321717175e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   142744 b577baec84a991f5bb19ed99a96e6a5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   148672 31ed14dab8a7882eaf266e6c23102f0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    86002 36552357b3626a5e41e5315c9db1e552\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    35446 e7967a4ce9a56ae8d4aa03ffcb8f99b9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    38402 c83156d6002d212a7ba2b6f38538f280\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    70048 249976464365562fcd8b2deeaa7e8902\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    21462 d58aba0bf639fffd05db08dd99e23d02\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:     8658 8d99a69f86ee190ca68dbda25c2642d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    56410 c81d42b84b14abd50733dc1c967d9ead\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    88010 9d69d54dbe2b7f17ed85bae9afd26640\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:  1101108 7147bc6ad64b2d39e2fe9a16cb7ccd69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    45214 6637dfe38516fd5f0c6f60be3e6cc30a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    12670 b13c06397b45eb7f79391cf10f1689bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:   462904 b5d5d3295473b3ec05bd64dd0f1a3ff4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb\n      Size/MD5:    71790 b2836f79949af5bbb749c685edf6a7f4\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_amd64.deb\n      Size/MD5: 17587176 7bd4cf0c2675841676688cd01fc28ffa\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_amd64.deb\n      Size/MD5: 17358694 803cf226e915f1f1ce48d7504e940232\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    20418 53e5d8c1f0e832c5079d0c6efcab8e0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    23226 91590ee17ef99e21e5d45dfd8ff44be1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   211434 d6e77c9900d010df159b2b2d4a620161\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   213082 8b1e3c6cb6d8e8c36802d75b07b6478b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    89008 b0cdc0774416b8227c923087d80a4973\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    35748 2fe95402bc48efa05d8aa0b8e6604565\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    50006 0a1c7ba4ecb91febeacf0bbd1ada74c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    50134 fe0c20d0b84f531a5bddee2e3262fc88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    37952 236aca8c70fd12a4d62d80818ec75bd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    38588 d4d9c838f6f5d44ac48c9a627f4a6352\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    44946 59310f9123fad5ccff7a4e3347455335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    45206 d5d905d65e2c4230bcf16382cd7d2730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    85340 670d3fcd4256663db0c08ba2d6422a52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    85654 1e7d5a403fcf48689122958c73c750f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    32338 0965cd3de5493e6ba18321cd8168270b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    32640 8e79d2ee4a153b1e7545f8e0f99c0522\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   640610 495f5fa87003476cef572fc0a55d9429\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   659472 6f6ca7e9ef9e92cc86fb8d13ef388537\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   206052 ac7bf42bc483f098d84397ffbc0ca10d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   209770 f047d2fbfda0663a3249b07c83c0d4c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    52654 4f4abd14607654b380b94aa71c22ccb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    53866 66cf45458b03c3f6dcb1f6c967db9167\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    55514 8943811103eb39b59f1720371185690f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    56920 142c9275ef967c7bd3949489354c4f4a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   130906 bdd3b24aabb960c6435a9417a3ae6cec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   137788 553fc826e407152724a02ba5048ade90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   277856 11941502e0a8c925702386c0a2e5a3f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   276380 a2add0ce1f56b39d0b7d6eb58e61808e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1835490 599b129d3daf7e7f3f7be5075a053ff2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1905126 daae9ba37831c800423c7dcd13f4c4ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.51_i386.deb\n      Size/MD5:   578882 24a31a9f5f01f869b4611e947bd74f6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_i386.deb\n      Size/MD5:   580740 fd1f84197d199899d34806269920eccf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_i386.deb\n      Size/MD5:  1154268 bce734fa93ae5174c8065f3202ab0f69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_i386.deb\n      Size/MD5:   580702 9f3a91ea7a97db5fc4faf78d3f878a32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.51_i386.deb\n      Size/MD5:   527310 9a03729da1b71acea8d17748019b88e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.51_i386.deb\n      Size/MD5:   466258 d833a511f6c27acb496a2abd3a243675\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_i386.deb\n      Size/MD5:   922980 cc5d9b6124ba174525de8599c1571ea7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.51_i386.deb\n      Size/MD5: 18568364 eef104937cc36378ad0ac4ac77819d30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_i386.deb\n      Size/MD5: 18538156 38845e23c75926512ecf29e45b125a03\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_i386.deb\n      Size/MD5: 18626184 5ea47ce06e02a323ec8d8cb9135e01fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.51_i386.deb\n      Size/MD5:  6704782 200e57b778a842ea3c3c63f888400655\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.51_i386.deb\n      Size/MD5: 23474838 a86eafe344d4f981c4e08eb9249dcecb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_i386.deb\n      Size/MD5: 24120812 9ccfc6bea645f49dd48b2b38f7272f1f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_i386.deb\n      Size/MD5: 24386378 0102ae0994de4f33dcb7afc0b02c616c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.51_i386.deb\n      Size/MD5: 22807844 18c0a69e4acfe85eb908358cbd6d8fd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_i386.deb\n      Size/MD5:   653030 9b6e42af1ceaeee35c1fa31a607d3fc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   247880 e4a4de1a68766600ded5152bf70b593f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   254842 113c52bea5f42adaedac6994fa453ab8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   137048 7b6e45b35926745932ae7ae941bf9fd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   137394 1c9a99502e85bd143052702bb09e74f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   221032 1096dd9fbe13b0128d08a494e98dd930\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   228396 1dee5a5e72e93b800d134a35954b1969\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1626980 29f48fd5f0dea0fa27709e0597e5f638\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1647384 8ff14a7f59622a5e045a81e61d08cea3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   150418 22c6bce9eb4501a6df8b358cd4f51386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   142512 57837900c7c270dbed779476a0519c1c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   141108 39eb94420824b70bd4810cbb64a38457\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   142488 9d124b46eba0693cea9271f2dfd8ab91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    79280 9a8358f2d607e9bc258844dc25b36f43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    80914 347b32520f79c37ad2ae15ca01f461c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    33340 884040a8eb52bcd12d3cd90202508900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    33870 9fab2eeab9f3abbb4451a4e597782b55\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    37986 d99b60bc1e356a463aa85b8e29b014fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    38242 103e1c39a1d9d0512e451e81523b9eb2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    83238 0b564c825e660290bf3399f2a08cb7b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    83410 c352c0cd1a39b9516b700c33cc62d472\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    48218 7e15904d74558d0a580fc3e0147f11d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    48180 6887d5f9fc80aba02f3eb0598d1bfdd7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:     8186 33e68145da8d6b495cdc45134a7c8f58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:     8410 628bb622936ece39fae9f156808915b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    50454 743bc54b313e1b9f11c236fdf4f08dfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    52360 2afcce9fc06e1f6d92dc83d6495abd8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    79482 a301a095385ae1adc4bef2cf52ae19cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    79794 ab505ae5ef06b6ef55d1a402b4580268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1388120 84815adbc1581f038fc80afb3f6299a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:  1367456 e640ac4ab2a3631262aca2b4094a565c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    43016 2654a1da57ad4ee06a0f4533ec2e279f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    42486 e8a8eb59bcb7b75c96d804a0d48d0335\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    11274 512d671ea5ce4d9b099fcd1d10f5e711\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    11858 fa266d9b1992c157b65a74010705e880\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   435684 d6e803cc1c9af11ba40cfa197744aba5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:   438852 41aba777db0acbd12cf64da52c2932e1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    65900 7e0f884ecdfaf6ed730d012ca1a22291\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb\n      Size/MD5:    66822 763193e5e92b708d222b5074a8efbc23\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_i386.deb\n      Size/MD5: 18591328 d86d23384ad21ff65be38468f80aeaef\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.51_i386.deb\n      Size/MD5:  8649096 bdde7d6406783d020da0277e72d265d6\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_i386.deb\n      Size/MD5: 17334532 47213a910137f2340005350f97648ea7\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   315144 8cf713e26667fe3ff0b4605a96f9bd30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   331820 69ffa3ef75ba51882af72a34943bf6cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   310632 1bfdab7f4ea1f597ab7e756ec6aaf137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    69106 4e060069881dacc50801662f99b29c00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    59598 936ef6e032fe2115e49ce0a88f3096ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    69114 2b8299bebccf0abae19fc058b5df511b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47614 bfa2470b0be94ddb09e62ec630b9bfdf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    41288 b41aca463d81e2300e346df4c5cc4cd1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47628 d08df9590ef3788d184289a6632bca63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   107314 b7c057b70aaa7b94d254650ff52c2bc9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    91166 cfe80b9b270aaa9af06d2c406e4db2dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   107278 ad9db01dee28bd56deda9ea44def212a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    40962 835db27c5e0658d638d4695fe8fdeb7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    44728 418647b29e31d5fdfcf40f4e99768ef4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    40978 faa13def56803bfd5da5bb3ba9b65fc5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   773458 695805480463d01db0b5410c23a4b735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   709222 05912a85bbbe4739356b7ba9a69f505e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   773366 e4396a0a76de96a5710415e46a3e2550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   243300 73c16dadcb78f70194880943219faa90\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   236366 2ff2b94fea409b17e090971c06e7a99d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   243258 2d99dcb8d58339b3ef10a0d6e401f0c5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    53762 2cda7a39545d0a3dfdf2aec735e2b0b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47378 77ad726e6f68c4cc34478900e792d6f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    53740 18149f314f91fc49aea088a1c98c3331\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    69038 9394dfb7f941941d18057b97ed843cda\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    62394 a8f9ba27161c04f659dc4f13aeafb61b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    68972 09c313cc1035038c8a63fd82fdffbff4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   166814 b63767933833637d66d5f2c0fd102a75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   147476 957b0dae4ed134633530e5e31a161682\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   166688 e49bfcf1de63fbe0931f63fd1f5dfd0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   347896 1466204b2395d10fe4a15382788ea21b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   385004 677c6969d21e946d834709f39efe3766\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   347790 a0f546d60939ffbf2481b86756662723\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  3204080 9f894434b4c0ec2727354479a4832e69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  2182252 85e8a43b037dd81d30470c549970c946\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  3120804 a116d297928f1f9fc6d414e85f4d494f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.51_powerpc.deb\n      Size/MD5:   658278 db54b942af04eb0c43a521e6df67e685\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5:   567080 b712399ae49807be6b86c11977f4c435\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5:   571742 5dca014dc429cde88290aee0fa6f9466\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb\n      Size/MD5:   566790 46f601e71b40dbee4b20844982160642\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.51_powerpc.deb\n      Size/MD5: 19764838 a6c5c34b2d448719fbe7465d5db5aa0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5: 18708782 e9719b9339d69fadcf3bf5022d4a2e95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb\n      Size/MD5: 19743012 15c44ee1d0df2a3a77104dd5ac878b2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb\n      Size/MD5: 18483398 a42260daefab364bb17170ab530d4f3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_powerpc.deb\n      Size/MD5:   629122 523711ed75266796795fed665de37a9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   298636 3eeeaa21b5adc86ac2c9e1cd45fb1b0c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   256436 f8f345041049311ddf1410da74cdb40c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   298540 0491df9de452fc1175a8d7e8dc0c6fef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   173312 074bfedb47a5f28b1a3f3469433a9113\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   159598 7e5e5213920503815666460a5f31e456\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   173266 225154854c11fde96fcf69cbad5aa383\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   288550 0b4f4f9c42e90eae5447bf6bbacaea64\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   256366 33f669c1a356a8551e9934b71ef4c56c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   288484 2104568d5fba36a95c7e64f38866e63c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1931632 53ff6c998913a0a04510d6b6e7708694\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1654746 6ef0176c868ab202269c364ea7d9bf9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1909798 b0e590a2e8501a4c479f0b40b23d2200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   216058 874ff3bd336c5efee7df9aad59b14c9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   234428 23b4066629a576b8d67a6c1993d726b5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   224102 684574c3567381ab1ef4d92d329fbdaa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   181638 7a90c86bb89a87fe957d964a576006ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   153854 fd439ba89e3716a4f8f4a9c8014d2345\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   181568 b9ee9056cf15a549a1bc44eeeb2ee0dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   103618 a8ff35b79df674ee7938ea9be92d6d8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    86732 4687704bf65014f8651a7c602227c567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   103486 70e6f3bb35e15d13496960774b292b89\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    46968 05c98002c23ca01e4cbaec75120c0386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    45402 3d1c1d0d6daa2d1c342f3e9c41d3512a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    46990 773bf46f2de692c06a95379becb32efe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    54466 4675526f52be9e1a6977f6ed2ac4b45a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    41566 f9841c40936c89373d8bf06a115605a6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    47800 cf9c25932005676016484ab1fb8e23ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    87028 cb0314c3b2b71f2052b2c340ea1fd5d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    74044 65d10ff25d7b0aa1f436504b84237e4d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    87000 401f6db031db7e82765812813d2f19eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    30294 8c1d9387ecd25871638d1f1fdf4299ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    76262 9c321effb70e67c0ca38111c0439b23e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    30320 cac5ab46451e109e4aa8f0b2fcdd3edb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:     9944 cfb6f2dec7da13af5ac94bb90a7b07e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:     8456 6a8b453c691e0d5a83e7405f72512635\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:     9946 3f6bc2f6cb3bdfefa798d0b0ef8973ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    68470 bcdc3d8d53f6cea1eb0eaa9d64a3007f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    56868 dc2cdc8c4ec09bee63614de403167d05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    68450 cd1d3cd23bf3234be5607c6a79a10a30\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   131420 e67fb172159455d82c04f0a86e607f35\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    87802 3c118e73f1456e8267026c1a82104cae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   131242 1f1aaed227c6f475f312333a99251435\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1432142 aa733ab34026296af001d282b83ed756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1441252 f474ebdbf144a7dd86ca2de964bbe003\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:  1432056 3aaab714864bf27fb4c152ac8fa6209d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    70942 d26e171c9b6b3a80b442fb4f5525a1ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    75506 b3bfa244684cbebc8830b72a77e7f4ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    84750 77311918b0eaf6d58922eb04ed0a95cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    14528 428222023bf05f4f448c88960f8b9f0b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    12526 23e4a0793d3287323f94e23621a5d34f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    14528 004dee3afbe741bc92e07d1e13fe46bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   558358 c187edbade80249854e6f826a3896033\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   492718 58c3eae42399c3bd2e76d26c5f546fc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   549324 dcdbf765e239b792c41b27c82b603153\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   105356 41e99bfc7b583339323fb76beb86a635\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:    79660 b4ba9625685b845ad14cf3d07178544e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb\n      Size/MD5:   104298 dc9e68d7635ecd9289b56179763cf19d\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    59314 48e9a8ed9f2b56a8b8cb51a273a06ede\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    68264 a2d332c0643bf6b1a4e53cae6f3bfe9e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    42126 e79a1e7135eabf2d9d497eeb0ff5a063\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    95324 22b9cde814f894b66be8d5e85493b043\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   594028 4e82b58f932c9b8d38db5c4d9fe3274c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   169366 6f6d29a958b09979738bb3b17040fed7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    38250 c5bb908a6b4ba4c2df0854c0547694ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    38640 ccad5e69ca054d862cdd01de9f8c3608\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   154608 309598ae61ea2055a1105eb95dd04395\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:  1992728 62f6bbcd5d90bccddf1c03bd6dc811e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb\n      Size/MD5:   475656 983165021233a6f4818f3d7df6dd480c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb\n      Size/MD5:   474000 14ab54585c4f5fe06361e10c48735c8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb\n      Size/MD5: 12414922 f8fbde5e6de9d1cfe385c521f3ff55d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb\n      Size/MD5: 12180792 cf2ad7921f617b3e85978603851d782c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_sparc.deb\n      Size/MD5:   683970 daeaffb36d535c6c5ff100446777a168\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   265804 e16972aa57e535422ec219d703fe2b0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   159904 aed2604b943ac15347285ba2ccaed7e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   247420 c13d045745e03c9e41f443ce8cda80cb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:  1253996 792ab6d6a423e5a8c2f6ca51b4026140\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   159994 3cc047df902584eba563a584523744ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    91956 68fb5604af7f1f3f5c6d63a7192d4567\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    40628 101c44a6ad87402a2ce0708438e956d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    38578 b728e295a5ae24b60648fa54e9cc96c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:     8642 0f86cab5b1e20475cd33cf50d04a32f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    60062 6eb9bf4be178a0d732cf373868a6e08a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    90988 158d88a7ce2a3206abb3a789b261fc43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   875868 f92fdfed5a7b07bcb27d676e648ebf24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:     9756 c9f533a3f3ec1cc8d52930f2c59a5ee7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:   369260 3da59dbc90209256155801d4a2398135\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb\n      Size/MD5:    56884 adc85553e31023c42ef7c8623154a9a9\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2010-0009\nSynopsis:          ESXi ntp and ESX Service Console third party updates\nIssue date:        2010-05-27\nUpdated on:        2010-05-27 (initial release of advisory)\nCVE numbers:       CVE-2009-2695 CVE-2009-2908 CVE-2009-3228\n                   CVE-2009-3286 CVE-2009-3547 CVE-2009-3613\n                   CVE-2009-3612 CVE-2009-3620 CVE-2009-3621\n                   CVE-2009-3726 CVE-2007-4567 CVE-2009-4536\n                   CVE-2009-4537 CVE-2009-4538 CVE-2006-6304\n                   CVE-2009-2910 CVE-2009-3080 CVE-2009-3556\n                   CVE-2009-3889 CVE-2009-3939 CVE-2009-4020\n                   CVE-2009-4021 CVE-2009-4138 CVE-2009-4141\n                   CVE-2009-4272 CVE-2009-3563 CVE-2009-4355\n                   CVE-2009-2409 CVE-2009-0590 CVE-2009-1377\n                   CVE-2009-1378 CVE-2009-1379 CVE-2009-1386\n                   CVE-2009-1387 CVE-2009-4212 CVE-2009-1384\n                   CVE-2010-0097 CVE-2010-0290 CVE-2009-3736\n                   CVE-2010-0001 CVE-2010-0426 CVE-2010-0427\n                   CVE-2010-0382\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   ESXi update for ntp and ESX Console OS (COS) updates for COS\n   kernel, openssl, krb5, gcc, bind, gzip, sudo. \n\n2. Relevant releases\n\n   VMware ESX 4.0.0 without patches ESX400-201005401-SG,\n   ESX400-201005406-SG, ESX400-201005408-SG, ESX400-201005407-SG,\n   ESX400-201005405-SG, ESX400-201005409-SG\n\n3. Problem Description\n\n a. Service Console update for COS kernel\n\n    Updated COS package \"kernel\" addresses the security issues that are\n    fixed through versions 2.6.18-164.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-2695, CVE-2009-2908, CVE-2009-3228,\n    CVE-2009-3286, CVE-2009-3547, CVE-2009-3613 to the security issues\n    fixed in kernel 2.6.18-164.6.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2009-3612, CVE-2009-3620, CVE-2009-3621,\n    CVE-2009-3726 to the security issues fixed in kernel 2.6.18-164.9.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2007-4567, CVE-2009-4536, CVE-2009-4537,\n    CVE-2009-4538 to the security issues fixed in kernel 2.6.18-164.10.1\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2006-6304, CVE-2009-2910, CVE-2009-3080,\n    CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\n    CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, and CVE-2009-4272 to\n    the security issues fixed in kernel 2.6.18-164.11.1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. ESXi userworld update for ntp\n\n    The Network Time Protocol (NTP) is used to synchronize the time of\n    a computer client or server to another server or reference time\n    source. \n\n    A vulnerability in ntpd could allow a remote attacker to cause a\n    denial of service (CPU and bandwidth consumption) by using\n    MODE_PRIVATE to send a spoofed (1) request or (2) response packet\n    that triggers a continuous exchange of MODE_PRIVATE error responses\n    between two NTP daemons. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3563 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.0       ESXi     ESXi400-201005401-SG\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n    vMA            any       RHEL5    not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package openssl updated to 0.9.8e-12.el5_4.1\n\n    OpenSSL is a toolkit implementing SSL v2/v3 and TLS protocols with\n    full-strength cryptography world-wide. \n\n    A memory leak in the zlib could allow a remote attacker to cause a\n    denial of service (memory consumption) via vectors that trigger\n    incorrect calls to the CRYPTO_cleanup_all_ex_data function. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4355 to this issue. \n\n    A vulnerability was discovered which may allow remote attackers to\n    spoof certificates by using MD2 design flaws to generate a hash\n    collision in less than brute-force time. NOTE: the scope of this\n    issue is currently limited because the amount of computation\n    required is still large. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-2409 to this issue. \n\n    This update also includes security fixes that were first addressed\n    in version openssl-0.9.8e-12.el5.i386.rpm. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the names CVE-2009-0590, CVE-2009-1377, CVE-2009-1378,\n    CVE-2009-1379, CVE-2009-1386 and CVE-2009-1387 to these issues. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005401-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending**\n\n  *  hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n  ** see VMSA-2010-0004\n\n d. Service Console update for krb5 to 1.6.1-36.el5_4.1 and pam_krb5 to\n    2.2.14-15. \n\n    Kerberos is a network authentication protocol. It is designed to\n    provide strong authentication for client/server applications by\n    using secret-key cryptography. \n\n    Multiple integer underflows in the AES and RC4 functionality in the\n    crypto library could allow remote attackers to cause a denial of\n    service (daemon crash) or possibly execute arbitrary code by\n    providing ciphertext with a length that is too short to be valid. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-4212 to this issue. \n\n    The service console package for pam_krb5 is updated to version\n    pam_krb5-2.2.14-15. This update fixes a flaw found in pam_krb5. In\n    some non-default configurations (specifically, where pam_krb5 would\n    be the first module to prompt for a password), a remote attacker\n    could use this flaw to recognize valid usernames, which would aid a\n    dictionary-based password guess attack. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-1384 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005406-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n e. Service Console package bind updated to 9.3.6-4.P1.el5_4.2\n\n    BIND (Berkeley Internet Name Daemon) is by far the most widely used\n    Domain Name System (DNS) software on the Internet. \n\n    A vulnerability was discovered which could allow remote attacker to\n    add the Authenticated Data (AD) flag to a forged NXDOMAIN response\n    for an existing domain. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0097 to this issue. \n\n    A vulnerability was discovered which could allow remote attackers\n    to conduct DNS cache poisoning attacks by receiving a recursive\n    client query and sending a response that contains CNAME or DNAME\n    records, which do not have the intended validation before caching. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0290 to this issue. \n\n    A vulnerability was found in the way that bind handles out-of-\n    bailiwick data accompanying a secure response without re-fetching\n    from the original source, which could allow remote attackers to\n    have an unspecified impact via a crafted response. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0382 to this issue. \n\n    NOTE: ESX does not use the BIND name service daemon by default. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005408-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n f. Service Console package gcc updated to 3.2.3-60\n\n    The GNU Compiler Collection includes front ends for C, C++,\n    Objective-C, Fortran, Java, and Ada, as well as libraries for these\n    languages\n\n    GNU Libtool\u0027s ltdl.c attempts to open .la library files in the\n    current working directory.  This could allow a local user to gain\n    privileges via a Trojan horse file.  The GNU C Compiler collection\n    (gcc) provided in ESX contains a statically linked version of the\n    vulnerable code, and is being replaced. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2009-3736 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            4.0       ESX      ESX400-201005407-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n g. Service Console package gzip update to 1.3.3-15.rhel3\n\n    gzip is a software application used for file compression\n\n    An integer underflow in gzip\u0027s unlzw function on 64-bit platforms\n    may allow a remote attacker to trigger an array index error\n    leading to a denial of service (application crash) or possibly\n    execute arbitrary code via a crafted LZW compressed file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0001 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005405-SG\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n    ESX            2.5.5     ESX      affected, patch pending\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n h. Service Console package sudo updated to 1.6.9p17-6.el5_4\n\n    Sudo (su \"do\") allows a system administrator to delegate authority\n    to give certain users (or groups of users) the ability to run some\n    (or all) commands as root or another user while providing an audit\n    trail of the commands and their arguments. \n\n    When a pseudo-command is enabled, sudo permits a match between the\n    name of the pseudo-command and the name of an executable file in an\n    arbitrary directory, which allows local users to gain privileges\n    via a crafted executable file. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0426 to this issue. \n\n    When the runas_default option is used, sudo does not properly set\n    group memberships, which allows local users to gain privileges via\n    a sudo command. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-0427 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.0       ESX      ESX400-201005409-SG\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n    ESX            2.5.5     ESX      not applicable\n\n    vMA            4.0       RHEL5    affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   ESX 4.0\n   -------\n   http://bit.ly/aqTCqn\n   md5sum: ace37cd8d7c6388edcea2798ba8be939\n   sha1sum: 8fe7312fe74a435e824d879d4f1ff33df25cee78\n   http://kb.vmware.com/kb/1013127\n\n   Note ESX400-201005001 contains the following security bulletins\n   ESX400-201005404-SG (ntp), ESX400-201005405-SG (gzip),\n   ESX400-201005408-SG (bind), ESX400-201005401-SG (kernel, openssl),\n   ESX400-201005406-SG (krb5, pam_krb5), ESX400-201005402-SG (JRE),\n   ESX400-201005403-SG (expat), ESX400-201005409-SG (sudo),\n   ESX400-201005407-SG (gcc). \n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3228\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3286\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3547\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3613\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3612\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3620\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3621\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3726\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4536\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4537\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4538\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6304\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2910\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3889\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4020\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4021\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4138\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4141\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4272\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3563\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4355\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1377\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1378\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1379\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1386\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1387\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4212\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0290\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3736\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0001\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0426\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0427\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0382\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-05-27  VMSA-2010-0009\nInitial security advisory after release of patch 06 bulletins for ESX\n4.0 on 2010-05-27\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkv/V8IACgkQS2KysvBH1xnqNgCcCwwelsQK6DQjcTc2wnIPp0EW\nE70An2gfkiCQ5FNqvf3y+kNredxyVZwI\n=JW3s\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\n\nAccurate Vulnerability Scanning\nNo more false positives, no more false negatives\n\nhttp://secunia.com/vulnerability_scanning/\n\n\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for the kernel\n\nSECUNIA ADVISORY ID:\nSA38015\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38015/\n\nDESCRIPTION:\nRed Hat has issued an update for the kernel. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nRHSA-2010:0019-1:\nhttps://rhn.redhat.com/errata/RHSA-2010-0019.html\n\nOTHER REFERENCES:\nSA25505:\nhttp://secunia.com/advisories/25505/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      }
    ],
    "trust": 2.61
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-27929",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=30902",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-4567",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "26943",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "38015",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "25505",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "28170",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "28706",
        "trust": 1.9
      },
      {
        "db": "XF",
        "id": "39171",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "30902",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-84260",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-27929",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "61952",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "61991",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "63233",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90046",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "85224",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "63291",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "id": "VAR-200712-0602",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:31:19.695000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-128.14.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1005"
      },
      {
        "title": "ChangeLog-2.6.22",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.22"
      },
      {
        "title": "RHSA-2010:0019",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "title": "RHSA-2010:0053",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0053.html"
      },
      {
        "title": "RHSA-2010:0079",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0079.html"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100019 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100053 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100079 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.17/20/22 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-558-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-source-2.6.17/20/22 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-574-1"
      },
      {
        "title": "VMware Security Advisories: ESXi utilities and ESX Service Console third party updates",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=9ca0d654a28a118d1f99d0ae3b1753e8"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.securityfocus.com/bid/26943"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/25505"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/38015"
      },
      {
        "trust": 1.9,
        "url": "https://usn.ubuntu.com/558-1/"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/28170"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/28706"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0053.html"
      },
      {
        "trust": 1.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0095.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-574-1"
      },
      {
        "trust": 1.8,
        "url": "http://bugzilla.kernel.org/show_bug.cgi?id=8450"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
      },
      {
        "trust": 1.8,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39171"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11083"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a7474"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=e76b2b2567b83448c2ee85a896433b96150c92e6"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4567"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/39171"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-4567"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2010:0019"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0079"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0095"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/errata/rhsa-2010:0053"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2007-4567"
      },
      {
        "trust": 0.4,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1.orig.tar.gz"
      },
      {
        "trust": 0.4,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22.orig.tar.gz"
      },
      {
        "trust": 0.4,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/changelog-2.6.22-rc1"
      },
      {
        "trust": 0.3,
        "url": "http://www.ubuntu.com/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4567"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.42_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.42.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.33_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.47.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4849"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5501"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.33_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.33.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5500"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.47.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.42_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.42_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4997"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.33_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.42.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5093"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.47_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6058"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.33.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.47_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.42_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.42_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.42_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.47_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.47_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.42_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.42_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.47_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.47_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.33_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.33_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.47_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.33_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.42_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.33_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.47_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.42_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.47_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.33_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.33_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.33_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.33_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.42_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/27664/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/product/14068/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/27555/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/product/12470/"
      },
      {
        "trust": 0.2,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/product/16251/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.34_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-386_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-386_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-386_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-virtual_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-rt_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-kernel-devel_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-cell_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-generic_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-ume_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/acpi-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc64-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-virtual_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-firmware-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/xfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-doc-2.6.17_2.6.17.1-12.43_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-server_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server-bigiron_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.17/linux-image-kdump_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ntfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-xen_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-doc-2.6.22_2.6.22-14.51_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-rt_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.dsc"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/block-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-libc-dev_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/hfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-server_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-server_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ide-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nfs-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/plip-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext2-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/crc-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-usb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-386_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-xen_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-source-2.6.17_2.6.17.1-12.43_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-pcmcia-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-kernel-devel_2.6.17.1-12.43_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/sata-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.34_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-pcmcia-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/parport-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/kernel-image-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-386_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cdrom-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-generic_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12-powerpc64-smp_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-generic_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64-smp_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/serial-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fat-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/floppy-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc-smp_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/pcmcia-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/affs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-storage-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/storage-core-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fb-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-sparc64-smp_2.6.17.1-12.43_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/crypto-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-shared-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/jfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/input-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/socket-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-powerpc_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/floppy-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/acpi-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ufs-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-server_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-libc-dev_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ipv6-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-generic_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-386_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/loop-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-server_2.6.17.1-12.43_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-virtual_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-secondary-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-debug-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/irda-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/fs-common-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-usb-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-server_2.6.17.1-12.43_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-headers-2.6.17-12_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.34_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ext3-modules-2.6.17-12-powerpc64-smp-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/reiserfs-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata-modules-2.6.22-14-sparc64-di_2.6.22-14.51_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-source-2.6.22_2.6.22-14.51.diff.gz"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kernel-image-2.6.22-14-386-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.34_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/linux-image-2.6.17-12-powerpc_2.6.17.1-12.43_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.34_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-headers-2.6.22-14-sparc64_2.6.22-14.51_sparc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/scsi-core-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/cdrom-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-debug-2.6.22-14-generic_2.6.22-14.51_amd64.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/message-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/md-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmcia-storage-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fb-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.34_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.34_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/speakup-modules-2.6.17-12-386-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/usb-modules-2.6.17-12-sparc64-di_2.6.17.1-12.43_sparc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.34_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/ppp-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linux-image-2.6.22-14-cell_2.6.22-14.51_powerpc.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parport-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/serial-modules-2.6.22-14-powerpc-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.22/linux-image-2.6.22-14-ume_2.6.22-14.51_i386.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-cell-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/firewire-core-modules-2.6.17-12-generic-di_2.6.17.1-12.43_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-modules-2.6.22-14-generic-di_2.6.22-14.51_i386.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.34_all.deb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/firewire-core-modules-2.6.22-14-powerpc64-smp-di_2.6.22-14.51_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/socket-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/input-modules-2.6.17-12-powerpc-di_2.6.17.1-12.43_powerpc.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.17/nic-shared-modules-2.6.17-12-generic-di_2.6.17.1-12.43_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-modules-2.6.22-14-generic-di_2.6.22-14.51_amd64.udeb"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/25505/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e76b2b2567b83448c2ee85a896433b96150c92e6"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/30902/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=14808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4133"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/bugs/164231)"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/23034/"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-558-1"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28170/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5966"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6417"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6151"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0001"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6063"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1386"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0001"
      },
      {
        "trust": 0.1,
        "url": "http://bit.ly/aqtcqn"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1013127"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1377"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2409"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4536"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4021"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1387"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0427"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0426"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3939"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4020"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3736"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1378"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0097"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0290"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3547"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3286"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4138"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4272"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0382"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2695"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4355"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4141"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2908"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3613"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0590"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4538"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3080"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6304"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3556"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3612"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1379"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4212"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3889"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2910"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3563"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3228"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3726"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38015/"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0019.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28706/"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/archives/ubuntu-security-announce/2008-february/000661.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28105/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27908/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28654/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27842/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/25955/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/28485/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-12-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "date": "2007-12-21T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2007-12-19T00:00:00",
        "db": "BID",
        "id": "26943"
      },
      {
        "date": "2010-02-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "date": "2007-12-20T00:44:46",
        "db": "PACKETSTORM",
        "id": "61952"
      },
      {
        "date": "2007-12-24T18:50:38",
        "db": "PACKETSTORM",
        "id": "61991"
      },
      {
        "date": "2008-02-04T19:42:55",
        "db": "PACKETSTORM",
        "id": "63233"
      },
      {
        "date": "2010-05-28T20:14:56",
        "db": "PACKETSTORM",
        "id": "90046"
      },
      {
        "date": "2010-01-17T12:50:46",
        "db": "PACKETSTORM",
        "id": "85224"
      },
      {
        "date": "2008-02-06T00:59:36",
        "db": "PACKETSTORM",
        "id": "63291"
      },
      {
        "date": "2007-12-21T00:46:00",
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2007-12-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-27929"
      },
      {
        "date": "2018-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2010-05-28T11:20:00",
        "db": "BID",
        "id": "26943"
      },
      {
        "date": "2010-04-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      },
      {
        "date": "2023-02-13T02:18:19.427000",
        "db": "NVD",
        "id": "CVE-2007-4567"
      },
      {
        "date": "2023-05-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  ipv6_hop_jumbo Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001202"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "26943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200712-303"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...