var-201003-1068
Vulnerability from variot

Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c. Local attackers may be able to exploit this issue to execute arbitrary code with kernel-level privileges. Successful exploits will result in the complete compromise of affected computers. Remote attackers may exploit this issue to cause a denial-of-service condition. Versions prior to the Linux kernel 2.6.34-rc2-git1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384


  1. Summary

Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.

  1. Relevant releases

vCenter Server 4.1 without Update 1,

vCenter Update Manager 4.1 without Update 1,

ESXi 4.1 without patch ESXi410-201101201-SG,

ESX 4.1 without patch ESX410-201101201-SG.

  1. Problem Description

a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3

Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.

Customers using other database solutions need not update for
these issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • Hosted products are VMware Workstation, Player, ACE, Fusion.

b. vCenter Apache Tomcat Management Application Credential Disclosure

The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.

The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.

If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.

VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.

The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not affected
VirtualCenter  2.5       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            any       ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21

Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  not applicable **
VirtualCenter  2.5       Windows  not applicable **

Update Manager 4.1       Windows  not applicable **
Update Manager 4.0       Windows  not applicable **
Update Manager 1.0       Windows  not applicable **


hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not applicable **
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family

d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26

Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  not applicable **
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

Update Manager 4.1       Windows  Update 1
Update Manager 4.0       Windows  affected, patch pending
Update Manager 1.0       Windows  affected, no patch planned

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      not applicable **
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, no patch planned
ESX            3.0.3     ESX      affected, no patch planned
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family

e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28

Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  not applicable **

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable **
ESX            3.0.3     ESX      not applicable **
  • hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family

f. vCenter Server third party component OpenSSL updated to version 0.9.8n

The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        4.1       Windows  Update 1
vCenter        4.0       Windows  affected, patch pending
VirtualCenter  2.5       Windows  affected, no patch planned

hosted *       any       any      not applicable

ESXi           any       ESXi     not applicable

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

g. ESX third party component OpenSSL updated to version 0.9.8p

The version of the ESX OpenSSL library is updated to 0.9.8p.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not applicable

hosted *       any       any      not applicable
ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      affected, patch pending
  • hosted products are VMware Workstation, Player, ACE, Fusion.

h. ESXi third party component cURL updated

The version of cURL library in ESXi is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           4.1       ESXi     ESXi410-201101201-SG
ESXi           4.0       ESXi     affected, patch pending
ESXi           3.5       ESXi     affected, patch pending

ESX            any       ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

i. ESX third party component pam_krb5 updated

The version of pam_krb5 library is updated.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      not affected
ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
  • hosted products are VMware Workstation, Player, ACE, Fusion.

j. ESX third party update for Service Console kernel

The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.

Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.

Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
vCenter        any       Windows  not affected

hosted *       any       any      not affected

ESXi           any       ESXi     not affected

ESX            4.1       ESX      ESX410-201101201-SG
ESX            4.0       ESX      affected, patch pending
ESX            3.5       ESX      not applicable
ESX            3.0.3     ESX      not applicable
  • hosted products are VMware Workstation, Player, ACE, Fusion.

  • Solution

Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.

VMware vCenter Server 4.1 Update 1 and modules


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html

File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0

File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi 4.1 Installable Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919

File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516

ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488

VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.

ESX 4.1 Update 1


http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:

http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353

ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798

Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2

ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922

VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af

VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4

ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330

ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.

To install an individual bulletin use esxupdate with the -b option.

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574


  1. Change log

2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Advisories http://www.vmware.com/security/advisories

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2011 VMware Inc. All rights reserved.

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)

iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-947-1 June 03, 2010 linux, linux-source-2.6.15 vulnerabilities CVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298, CVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727, CVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085, CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146, CVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188, CVE-2010-1488 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: linux-image-2.6.15-55-386 2.6.15-55.84 linux-image-2.6.15-55-686 2.6.15-55.84 linux-image-2.6.15-55-amd64-generic 2.6.15-55.84 linux-image-2.6.15-55-amd64-k8 2.6.15-55.84 linux-image-2.6.15-55-amd64-server 2.6.15-55.84 linux-image-2.6.15-55-amd64-xeon 2.6.15-55.84 linux-image-2.6.15-55-hppa32 2.6.15-55.84 linux-image-2.6.15-55-hppa32-smp 2.6.15-55.84 linux-image-2.6.15-55-hppa64 2.6.15-55.84 linux-image-2.6.15-55-hppa64-smp 2.6.15-55.84 linux-image-2.6.15-55-itanium 2.6.15-55.84 linux-image-2.6.15-55-itanium-smp 2.6.15-55.84 linux-image-2.6.15-55-k7 2.6.15-55.84 linux-image-2.6.15-55-mckinley 2.6.15-55.84 linux-image-2.6.15-55-mckinley-smp 2.6.15-55.84 linux-image-2.6.15-55-powerpc 2.6.15-55.84 linux-image-2.6.15-55-powerpc-smp 2.6.15-55.84 linux-image-2.6.15-55-powerpc64-smp 2.6.15-55.84 linux-image-2.6.15-55-server 2.6.15-55.84 linux-image-2.6.15-55-server-bigiron 2.6.15-55.84 linux-image-2.6.15-55-sparc64 2.6.15-55.84 linux-image-2.6.15-55-sparc64-smp 2.6.15-55.84

Ubuntu 8.04 LTS: linux-image-2.6.24-28-386 2.6.24-28.70 linux-image-2.6.24-28-generic 2.6.24-28.70 linux-image-2.6.24-28-hppa32 2.6.24-28.70 linux-image-2.6.24-28-hppa64 2.6.24-28.70 linux-image-2.6.24-28-itanium 2.6.24-28.70 linux-image-2.6.24-28-lpia 2.6.24-28.70 linux-image-2.6.24-28-lpiacompat 2.6.24-28.70 linux-image-2.6.24-28-mckinley 2.6.24-28.70 linux-image-2.6.24-28-openvz 2.6.24-28.70 linux-image-2.6.24-28-powerpc 2.6.24-28.70 linux-image-2.6.24-28-powerpc-smp 2.6.24-28.70 linux-image-2.6.24-28-powerpc64-smp 2.6.24-28.70 linux-image-2.6.24-28-rt 2.6.24-28.70 linux-image-2.6.24-28-server 2.6.24-28.70 linux-image-2.6.24-28-sparc64 2.6.24-28.70 linux-image-2.6.24-28-sparc64-smp 2.6.24-28.70 linux-image-2.6.24-28-virtual 2.6.24-28.70 linux-image-2.6.24-28-xen 2.6.24-28.70

Ubuntu 9.04: linux-image-2.6.28-19-generic 2.6.28-19.61 linux-image-2.6.28-19-imx51 2.6.28-19.61 linux-image-2.6.28-19-iop32x 2.6.28-19.61 linux-image-2.6.28-19-ixp4xx 2.6.28-19.61 linux-image-2.6.28-19-lpia 2.6.28-19.61 linux-image-2.6.28-19-server 2.6.28-19.61 linux-image-2.6.28-19-versatile 2.6.28-19.61 linux-image-2.6.28-19-virtual 2.6.28-19.61

Ubuntu 9.10: linux-image-2.6.31-112-imx51 2.6.31-112.28 linux-image-2.6.31-214-dove 2.6.31-214.28 linux-image-2.6.31-214-dove-z0 2.6.31-214.28 linux-image-2.6.31-22-386 2.6.31-22.60 linux-image-2.6.31-22-generic 2.6.31-22.60 linux-image-2.6.31-22-generic-pae 2.6.31-22.60 linux-image-2.6.31-22-ia64 2.6.31-22.60 linux-image-2.6.31-22-lpia 2.6.31-22.60 linux-image-2.6.31-22-powerpc 2.6.31-22.60 linux-image-2.6.31-22-powerpc-smp 2.6.31-22.60 linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.60 linux-image-2.6.31-22-server 2.6.31-22.60 linux-image-2.6.31-22-sparc64 2.6.31-22.60 linux-image-2.6.31-22-sparc64-smp 2.6.31-22.60 linux-image-2.6.31-22-virtual 2.6.31-22.60 linux-image-2.6.31-307-ec2 2.6.31-307.15

Ubuntu 10.04 LTS: linux-image-2.6.31-608-imx51 2.6.31-608.14 linux-image-2.6.31-802-st1-5 2.6.31-802.4 linux-image-2.6.32-205-dove 2.6.32-205.18 linux-image-2.6.32-22-386 2.6.32-22.35 linux-image-2.6.32-22-386-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-generic 2.6.32-22.35 linux-image-2.6.32-22-generic-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-generic-pae 2.6.32-22.35 linux-image-2.6.32-22-generic-pae-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-ia64 2.6.32-22.35 linux-image-2.6.32-22-ia64-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-lpia 2.6.32-22.35 linux-image-2.6.32-22-lpia-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc 2.6.32-22.35 linux-image-2.6.32-22-powerpc-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc-smp 2.6.32-22.35 linux-image-2.6.32-22-powerpc-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-powerpc64-smp 2.6.32-22.35 linux-image-2.6.32-22-powerpc64-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-preempt 2.6.32-22.35 linux-image-2.6.32-22-preempt-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-server 2.6.32-22.35 linux-image-2.6.32-22-server-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-sparc64 2.6.32-22.35 linux-image-2.6.32-22-sparc64-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-sparc64-smp 2.6.32-22.35 linux-image-2.6.32-22-sparc64-smp-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-versatile 2.6.32-22.35 linux-image-2.6.32-22-versatile-dbgsym 2.6.32-22.35 linux-image-2.6.32-22-virtual 2.6.32-22.35 linux-image-2.6.32-306-ec2 2.6.32-306.11 linux-image-2.6.33-501-omap 2.6.33-501.7

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

Details follow:

It was discovered that the Linux kernel did not correctly handle memory protection of the Virtual Dynamic Shared Object page when running a 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06 LTS.) (CVE-2009-4271)

It was discovered that the r8169 network driver did not correctly check the size of Ethernet frames. A remote attacker could send specially crafted traffic to crash the system, leading to a denial of service. (CVE-2009-4537)

Wei Yongjun discovered that SCTP did not correctly validate certain chunks. A remote attacker could send specially crafted traffic to monopolize CPU resources, leading to a denial of service. (Only affected Ubuntu 6.06 LTS.) (CVE-2010-0008)

It was discovered that KVM did not correctly limit certain privileged IO accesses on x86. Processes in the guest OS with access to IO regions could gain further privileges within the guest OS. (Did not affect Ubuntu 6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)

Evgeniy Polyakov discovered that IPv6 did not correctly handle certain TUN packets. (Only affected Ubuntu 8.04 LTS.) (CVE-2010-0437)

Sachin Prabhu discovered that GFS2 did not correctly handle certain locks. A local attacker with write access to a GFS2 filesystem could exploit this to crash the system, leading to a denial of service. (CVE-2010-0727)

Jamie Strandboge discovered that network virtio in KVM did not correctly handle certain high-traffic conditions. A remote attacker could exploit this by sending specially crafted traffic to a guest OS, causing the guest to crash, leading to a denial of service. (Only affected Ubuntu 8.04 LTS.) (CVE-2010-0741)

Marcus Meissner discovered that the USB subsystem did not correctly handle certain error conditions. A local attacker with access to a USB device could exploit this to read recently used kernel memory, leading to a loss of privacy and potentially root privilege escalation. (CVE-2010-1083)

Neil Brown discovered that the Bluetooth subsystem did not correctly handle large amounts of traffic. A physically proximate remote attacker could exploit this by sending specially crafted traffic that would consume all available system memory, leading to a denial of service. (Ubuntu 6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)

Jody Bruchon discovered that the sound driver for the AMD780V did not correctly handle certain conditions. A local attacker with access to this hardward could exploit the flaw to cause a system crash, leading to a denial of service. (CVE-2010-1085)

Ang Way Chuang discovered that the DVB driver did not correctly handle certain MPEG2-TS frames. An attacker could exploit this by delivering specially crafted frames to monopolize CPU resources, leading to a denial of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)

Trond Myklebust discovered that NFS did not correctly handle truncation under certain conditions. A local attacker with write access to an NFS share could exploit this to crash the system, leading to a denial of service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)

Al Viro discovered that automount of NFS did not correctly handle symlinks under certain conditions. A local attacker could exploit this to crash the system, leading to a denial of service. (Ubuntu 6.06 LTS and Ubuntu 10.04 LTS were not affected.) (CVE-2010-1088)

Matt McCutchen discovered that ReiserFS did not correctly protect xattr files in the .reiserfs_priv directory. (CVE-2010-1146)

Eugene Teo discovered that CIFS did not correctly validate arguments when creating new files. A local attacker could exploit this to crash the system, leading to a denial of service, or possibly gain root privileges if mmap_min_addr was not set. (CVE-2010-1148)

Catalin Marinas and Tetsuo Handa discovered that the TTY layer did not correctly release process IDs. A local attacker could exploit this to consume kernel resources, leading to a denial of service. (CVE-2010-1162)

Neil Horman discovered that TIPC did not correctly check its internal state. A local attacker could send specially crafted packets via AF_TIPC that would cause the system to crash, leading to a denial of service. (Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)

Masayuki Nakagawa discovered that IPv6 did not correctly handle certain settings when listening. If a socket were listening with the IPV6_RECVPKTINFO flag, a remote attacker could send specially crafted traffic that would cause the system to crash, leading to a denial of service. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)

Oleg Nesterov discovered that the Out-Of-Memory handler did not correctly handle certain arrangements of processes. A local attacker could exploit this to crash the system, leading to a denial of service. (CVE-2010-1488)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz
  Size/MD5:  2960435 33b09ecaf8a52ac8518c34163d53c5ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc
  Size/MD5:     2439 ddd8f898074d4b56e18fa00cecaed4d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz
  Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb
  Size/MD5:  5166142 6bb2a7cc886f5f258e598f8257386c4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb
  Size/MD5:    96900 4d56e3ffc13abbd559252d961582928e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb
  Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    22344 22df0e2142b58bfc5089997ba68f8a32
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    44772 e38fce9b303eb280f9de5b6bf4321539
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     2312 519dde14b25bcb6f72b50b10fb2b8c42
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    36298 529530b75bc9d308a36945e253829337
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   102370 db98ff5f9e6e356af90422da4190fcba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    38890 0d2cb99466cf014ba83ad3a38cd759f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    49144 7e51d739d81751a717fd33393d9b5698
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   176620 61c26ebee2f9b56ab2ae781caaa78f16
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    36774 32797f4fc4204eeb5185a17019dc5cd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   142346 50314cb83693e27a2f515836bfb81adf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    51062 c7f26b13e057743d95d90c6ed1feb7be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   140712 60824c117e8e10faa8502405dc64b756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   287612 e599c71e4f9f791bfcbb5a8e148fa02d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    97832 923d2dbedfa2bb0ce20db2af510ec3ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1652310 a49bd3692b26b2776eddd3218049ad31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
  Size/MD5:   869218 c54b14fff14e6f36a6f5424bf28ba5ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
  Size/MD5:   868510 e7741f1995f864eea030c242abac8085
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
  Size/MD5:   871276 ad7e3f9695e48c13d78024d9cebb4bdc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
  Size/MD5:   870704 c3dd9b5335fa41ab82df7f691cee2a46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb
  Size/MD5:  6925588 e85a966dd3fd31a092a504e4c4383820
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb
  Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb
  Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb
  Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb
  Size/MD5: 19905746 58501fc8aca4794202804578b4e29415
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    15626 94656d1862678ee9b6a3a62f90919629
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   240372 faf0cd25cfd49759685f8a9b725e305d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   202684 fec1b04e98e48c0e354e9a47cb00d601
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1048610 a5ff74bb5b40c0b6929d535abade30be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1543792 217e245037c3d6c48687b594c932025b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   161696 969b188d1e7f285fc30f39e17ebd349b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     9834 c6278cf04b4dbb788d0eebaf599c005e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    80872 2fb47b12ddf5767a51bdc1d4e1f05e52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    49294 f27115bb56ba683c95c915de40a46afc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    35162 4e92b8742d5ad65bf0d915d9c216c4ce
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    70894 c7525221ee4847b254c1839cdd4d0b31
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     6220 8d1ee1256a6d3942c10dd7731bd34d21
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:     9062 f120989e7b729addea0a373b6c6b81a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    57922 16f0dd4d6e989ec1684074667b9c1133
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   123378 b2797adf33289dd9c99525971a8d001b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   101080 0b923143d4fb260149446550b64529d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    79278 950ccff4d598e5f9c62d4ffcea1b4b66
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:  1595422 5d2e9b2d898d39363c3cab3c67391c0f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    72356 2fdf60644e4d13a5c9732d48e3b6b025
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    12648 7a5b7c88d879c5f8611add807b77dff5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    33808 f48b8b878206b3f559826c9177935c7e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   138510 27d844c2fc790a35b13b9b68c0748ec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:    38938 c50f0d87787aacbb068bd4bfac99a953
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb
  Size/MD5:   278876 09d4db859ee11c8c17a5c755a38e103c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    18976 1d3b491a97a3cafd02b9492bbf7f320c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    43488 3592e8676adb913653d31fd7d9254ab6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   105206 87f8b212932688293624f3c1e59c315e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     2286 a8cbb01c110d4788b8464a3ff357a6d1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    34576 0d581950d36489a0ebc2e7aa43871105
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    97044 3e789df7024c53456caf5ce65a095c3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    37132 fb21ce86da4297933bdd3acaeb02568a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    44126 a0e10d7f107c376bd0376cbeb7589d12
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   167738 d6417b63d8c5511f21bc7857b1e6ef23
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    33950 d833056cd1d32851c93cc61d3780b258
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   137978 3c251b1f57940da0f22e496ab4d9f6d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    46902 a916219f56dc797576f7cdf42535fe44
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   133154 fdfe5b2d21ec36137e19d638cec2a39d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   273800 05e8313fec49c11084adb52deb26878d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   102328 ce88505cda9ff607c7bb685c60a4fb75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1597794 7a8768bb650b30137362b93c9aa2e4f5
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb
  Size/MD5:   857150 2de1fda09c98f8c7c0f5bb5adaf4dade
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb
  Size/MD5:   858572 83f459c63da9ce886855913a4012edf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb
  Size/MD5:   859816 5fb638b3b741914410eb7fb331dc352e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
  Size/MD5:   861156 732a23b93ee499deda765ee8dcd66346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb
  Size/MD5:   860324 57519a85aad5ad19b617c4676f28d7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb
  Size/MD5:  6918250 084d1cf58595b1cbadcbd7f16dc39756
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb
  Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb
  Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb
  Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb
  Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb
  Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    15510 9190bfcba4e54f10b48d3419f7c3d368
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   238512 1ab04364f536a96b5c2a127765f496da
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   197142 3f27653e150b8dba0ee8b187d8826f5e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1048396 03a161c4b52eb41c6d401133cd32557b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1741516 b42acfc4c67ddc9f0ee62bca1b54974e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   160898 fb7d22beea89de5012d2216d0eda3a6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     9166 38112f1195a5bb82137e1896994656fc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    76470 c9b373c18450b29f9de3b1679249d31e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    53548 6b3491987d4f627c910d1823727dac53
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    33052 ddfeb1282d026c9b32978a5e04f1d3bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    85628 cf78a570b17bd819e61dc92f8a12355b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     6016 3e488082205ca42452081010da71004a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:     8760 350a58a2f466e3f592b2c7bd2e8988bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    53636 3684ebb027993d843a17bf4c72b02b65
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   130960 de27399a7d9abfb5f51abaeecc76ae6c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    98472 5a5a0a34b4f405bcf0936087cf616586
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    77214 fb39917bbdb208d34fe6a74f0e83d53a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:  1768884 6cb328e8edc6b0a0fd27f2a90042c30a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    69614 2d2f95e1dba3de3dd1d963fb1f953e00
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    11766 26e704eca4b49d3428687a2529990418
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    36106 522f5775e1a85646cc4d646f6eec6cc4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   132660 97ac208287c24264bc384b1e1f253ab7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:    38574 d825ca1fbb12c5a8cd2d15b094726011
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb
  Size/MD5:   299152 345d6c44429a0a6af9d23179fb78ec8d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    23728 02cb39b583ee98c8d1a57ce3e5b163c9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    26006 87d2de748a7344d11fb11f8264571dd6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    49334 0847429f9dedb0f286d1c32cb3e8f467
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    51536 9ec5c9b175a6728442ddf73aa218592f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2306 b23053a32da0479242caeff6e2ae8b6d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2482 05329a184127afb2a7e48d427feafbf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40308 cd883cbcca861116d2518f57f47dc941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    43844 a1c3942c443e444816749c64439275e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   112600 098304fe251f9d8c49849946d8ac2aeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   120740 df40f802ec2ee163a813ea0a3603aeb6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40906 6cc3a287b3274036e57638d951480d97
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    46002 f8964625617902880cc24e8e22e03ba9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    29026 8607a334399fbe27ee424e5bc0a20103
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    29894 9e6fe015d74dd83cccedcfd8f396fbd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   211398 ad7cb3fdf5693590d0f7056e8b9acc6b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   225188 6a00a7254a9a82981f23823145ca5a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    45056 c00c74d1ffa33fb6575e59067c90cfa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    40224 ca94464b9c6eca3e9c8eeec160125e88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     1940 70846ff3e24ac904d034f07126d64a9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     2200 fa5bc162b62817d3c9f5c055d88d6016
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    80762 dead1604f5dff825e55e5299d06488dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    86134 50f5270dc53e13c36aa423d3fb6b0af1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   111594 64c98d595b636e46123746b50eb18cd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   125750 cad66f8b2febf24ba43c5a7db6a22312
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    53424 c668f84292a263caef7ce813b769822e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    58488 8903219e8e58a8d79564945284f00e34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   147966 1566e7aa02add4341766fd937fc907ca
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   161910 164c7d5ef77d1693a631ce60fcc4ef8d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   318400 a6441e2cd0b1b9ecb1601516f89ff6ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   288040 bd11c9922fea1638ce64b776f060f81f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   115862 9eb166a9f0fb53dfd89d657cc835d10f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   116550 41e72d8893ca5a8351df20b6c7c5d2bf
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1925168 1ad660874ee5005becbc5841bf0e9b99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  2449218 45d3b3e3f88b9e764c3243c2858d3730
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
  Size/MD5:   867470 f6031f3c87c28ee40eefa25086b71c52
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
  Size/MD5:   868848 cd0781159d8768b9c92bae2d844d7b6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
  Size/MD5:   870010 f3f837cb5cd7e1fe97182ddbb7eb1a56
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb
  Size/MD5:  6946990 d65d0ad6fdc2493e7e6c1a9d567424f1
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb
  Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb
  Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb
  Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    17786 39dca7a61069a0e3c0877662e3fbb571
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    17392 b0b9f69f913131d17af3ab6d4bd6e8b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   261374 b0b06da41991553a487982e73fe34176
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   282628 81e78bd764bb0fc65be704f3f0be4db6
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   227826 39456da28b0f6baa3b74b842eba6acf0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   248944 94f3cc4cabe7f4344ea0c6ca8d6487d9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1048472 a6d7ef42bf3b8de677ec5fe562228e7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1048600 5e01699eaac6cd159a04c724e442e321
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1738662 d43bf20af0979b29ad1c6df616862056
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1878206 711e748077e06773658c64416bfa83be
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   250824 9d2ad9e9b79a628140775760c6fb2493
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   233538 0730a8fbc4148651919c3a74c3e1face
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    13058 11382e6f8ed79855a01a6151733d4549
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    13532 ad6adbe2c5040390d563fb6221a7a346
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    84800 0159144d3b6d69b9e319731669dea56e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    52202 9ddf5200aca5383eae56f5b7ab414c3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    73934 43991eb97d8f163e7763dc89cef5b1aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    85852 20dd6d2d5ea003539e1b4f7f37bb83ba
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     6622 2d7cc5ebe8079dd0fae1860409cf1a8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:     7060 4dc37eb02f6742808d26548a0ecb79ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    60382 24f359b6596789e61bbd001fd90c5a04
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    70426 8128abfff4f7ab8f32370a151dd27602
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   128552 86b1f62ab4d815af984fea8e0556fd0e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   157952 675fec1992efcfa46cf0043e3507513d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   108160 eb2056a3b1940d3b3b27adcb8df1e68c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   126140 d1c23f615d6aeebe6594386d424ef7f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    87300 47e6e945e4651347cde5e76965131a99
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    93364 802c107ffe461103294fd58c1d12b139
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  2014806 d15cb3eea9558346c08029994feba932
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:  1988698 47499eab748909cbc24d41eb251bd57e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   104128 3e626e3e4c59a16338d00953874420d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   115796 5ff731f56aac5f43999c70e98d250892
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    12740 3b4d8bea0a856073ea6116bcdafed867
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    14446 9796772a49dc9688c64fde72be43f446
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    39954 6491b77cf30155c06612af32748ab26d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    41542 c99144c5929ec38a934702c2e041e0df
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   149346 8d4aab9ae6c9f04ed1d4968708c14c88
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   168124 72dcb481cb91bfb750e7d7cb3b2bab4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    42314 7f7347a9dfcafcc43469d4d4364c1af8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:    44916 2641528d804b1c1dd2f7d0e04f3a044b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   320330 6aff8b286b3ddf7dfc33ce99f504f1e8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb
  Size/MD5:   324878 11ab2f5d09092b3f9797e673e413ab2c

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    50478 116bcbef4cbedbce5345d410424b6463
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     2354 df747032ea1217e02817c8dec92bcd75
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    40376 4337e5c50ab6220a5ee46b46f98669f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   110558 bfa3abba4946456a8f6d99a1a405f72e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    41214 7fa46c5fc72ef82e476804fcb3c3560e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   104226 3208d817b562267bba9539f854fe388b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     7436 87a0b43fa978113a74cb8e79b8dd4774
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   149312 9341cb99291093f7e5624f6e9f3c9daa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1712908 f0e841e92ee8a38b75543485f86a2b4c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
  Size/MD5:   771900 6c8197f994e366ec847414a13eb7b906
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
  Size/MD5:   771444 46d3fb1d75439b65635bfaac6d653d74
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb
  Size/MD5:  6963130 11d85b5ba6c6e5d333b860b7a5163b5d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb
  Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb
  Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     7436 76dc77e08053d579849c4c09c8328b80
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   248770 dd30a7c1c47f07012b5bf0ee7fd16ca4
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   212536 bf4b63251214a4622ce5a55f902203bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1048476 575854b9cc92279f65c4acfa0a60e43c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1482448 de80e93cfd56c729a74ded3b97946846
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    10114 4a3f85652ffd60eb4a94ab3093227db2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    40176 660660949865f2de6403ad165b9faa60
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:     9368 65475425005847418b7d9380e4fed4a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    61402 264bfd4456975f04ca592789983eb77b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   163278 1df17d4edff53b6e1102ab15ff671216
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    64092 52a9af94cf9a1ace816d3b1b727738dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:  1235410 e44d8dda7d391021570cc0a826f6c5fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    59308 00fbe909018b76d099f47d9c39d72a26
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:    37426 56112905d8bef55a258eb7aa59cb946b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb
  Size/MD5:   280130 fb9c0d56db0d19a09524d36af51f4687

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz
  Size/MD5:  4813262 c1da8b33fcf63ededcc7ab2498e4c964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc
  Size/MD5:     2258 f1f1a3629c40ac86e1b6172f2f3966cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz
  Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb
  Size/MD5:  4932582 c75bb688dfed58df39fa72161bc6471c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb
  Size/MD5:  8149016 f80aeb18376bc0371a80a5acbbc4f042
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb
  Size/MD5:   100904 3996ef6a1321c852676912837f7d9896
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb
  Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    28610 b861f6c6aa20728c83bbc0ec9ae239a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   224204 bd768c83d861caa00758232ec48f21f7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    52648 663642186c3344039e31afcf1d88b48f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    40640 9ea576c926e3b3b68dd2f98f2c7b634f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    48646 d00ff865f10bd95cfe0d7f556fd96135
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    86332 d969a4a0657104af706645718743733d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    36314 98ac23e9bc91e2a54840f86bdd6e96ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   648768 458b6968f63bc8134e62c47e8a9be732
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   209944 04c1a8cd3bf7a25da0e78fbb8f90d111
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    39192 254eeda71366bfe9c3e4f7b56828f526
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    67984 29f9c63dbfd2f8f86ea71b2e9cae813b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   145448 689d507482ed8b85fd15f33d8bdfe737
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   287268 73a2edaf7afc4a65aa77e8995ed3b3e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  2130812 20affc23d001c3a542b0adfa947e12eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5:   675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
  Size/MD5:  1254372 28e7eaca202b7aefa71b0e3e943d98a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb
  Size/MD5:  1276462 1d5f451c0c43c965d585e34d0799dc77
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5:   675490 1ea0767f5025162a3350687d3977c1a1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb
  Size/MD5:  1086568 643d57e3d1cbb403787588819535ba3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5: 17785084 624ae6cd24926052048734802477e137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb
  Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb
  Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb
  Size/MD5:   709144 770ddfa645769cb3bbd36fd3213da463
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   263670 68ff4af3d2752a5d3965eff926890319
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   176414 a2b597847575190f35acc23e2230fee8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   254100 6c70433fbed951cd97797092952efc2b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  1642020 5664065e58da802295747e9c7c21b698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   143712 9a418be17d9afe53a5c7add5e90a28b6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   164464 325e24198ba529100a5840ae1b0e2550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   115852 6b155bc2fa1e59e144c57fad46a9acdd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    35060 73537c193f7fa3caf4007cc7348e9d28
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    64402 7760e6acdb5dda4b37ffd2fdd33ae658
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    69710 e6bcf4e9b94aaf83a2fd640e7364a34e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    21596 805227e007ba9dee7f04bf59aafb050c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:     8616 16e18d90244e835d0cbc5ae9c571c641
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    57230 06f30cc1a982671b53e5ca5c8d362aea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   103038 e571751777dc6cdc16f498add459f799
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:  1212558 c1a1947cc4f37c7b1479ece74e399a51
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    45496 6f25ee67a63dfc757d82883b8162b268
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    12774 87bfa70fab065ed960c4249106df6219
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:   499398 f50e6a5d591d124ea04b8e5c19683404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb
  Size/MD5:    75052 f0253d9acbcf3f06cd0da60e7457c50d
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb
  Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb
  Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb
  Size/MD5: 18914794 a43117499bda8bccd98e185bde493749

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    23686 18bd8e09ccdca0f38c09197958ac5524
http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    26796 46c1f483a8ad20c903e6354c68ee3389
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   218826 7a0c579b79c0d53f5d8cb405070c7e38
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   220472 70a3539d19ebf9be4e7aed9141f64945
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    51924 ed915e6f13fa7a452e37810ed2589698
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    52058 9c19d0affe1777b36dbcd835e95a72b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    38326 a9041a4039d457f26060784b609ba48c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    39078 393f5a163cbad634e8ba8ff17866e315
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    45994 0b5101e40b38f62278cca75a543f88d0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    46166 8a3cd2550f4bc59515ee72f87d40e093
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    83250 4f57f0e75de3e3884c350df0a92646d7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    83650 a29ba07db6908cc0dcfc6fa69c5d154f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32396 e09725b6cd2edb1c99b954931ea30a3d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32674 74a1c018bdd24a81f56e2f5ca76c86f2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   637742 bb0af8a13cbf714fbbe316376f843bbb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   655916 503b7879d411c641f10d813d027e745c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   209854 ff86bb3742203e7bd44a5db87ce40361
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   213616 aa25de1453a8512619d62d66a98c783b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    46562 90e5237cdfc6e54b145b6e13ffdda47d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    47604 a9d621b700d5b56e23025357604f0487
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    62268 e00dd9915a2e92d3b4a7d7908b2194fd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    63630 8d854a96bc559b4d87294ece7e79d03c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   130542 2e4009a596d1672486dee5aa3c8b2423
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   137028 da2ceb3ce4e2f0dcfd70cafba0d3eade
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   279082 63e74d6a553fb1725f661340eec544a5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   277692 6cad6bee962600c17282346550b40ddd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  2012888 14bce971d0e20c69df861da2a2b960bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  2089262 98b4049286d60bfd3473da45ce332991
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5:   656922 58714a2e1fcc17e1fd89740aeee114f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5:   659532 f17700bc40e9e3e0d003225207da7c61
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb
  Size/MD5:  1244404 a00ae4dde9d6a921b17bda0e2fd86790
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb
  Size/MD5:  1264690 1e454c5f6a51b34c6f336d69269ba277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5:   661210 385cebd0decb92d51bbea38c77f4ea27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5:   563854 3806e67c965a034bd8fd0873914baad5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb
  Size/MD5:  1061360 2a3ad99a1b108041578893878a8637a0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5:  8734136 0a8147e9d7bee6bc870bdc3208279eba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb
  Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb
  Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb
  Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb
  Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb
  Size/MD5:   709188 26cf4f59b5a9cb16b1c5288e9ecbea34
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   258828 643f05e4db376d0bf7558133f91a3cfb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   264144 8770cbfb2e0e62965819cc57092f779e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   163268 f173ed5d6f19c886c3e05041e233e310
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   163024 6bb17cdade9c310a5d75eeca5908b7e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   236736 01de1ba5a354f340f81355f9e7ade04a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   244974 b86f7aaf1e9200b8f4e91d0455f311f6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1810636 aaf2ac4ebeb43a06da06b3d74abc4029
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1827690 3f37ecbc8236e915a23a1c308613910e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   150834 dc34df5d314fbf390ef32a5695e2d4e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   143006 007db1ea88bc4bbf545e989cace61c1e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   156088 f046f30af354e4423fa7f6929efa9cfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   157156 daa0873f69f4fa6a3e2c6a3f70a98dad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   107216 11c20967c4aba25588cd33e41c62f577
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   108514 6d7f89b2f04c023440977996d99b1a09
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    32952 8f3f5c65701052b71bbcd200e9727d68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    33384 959583f504cdc92260a2e9cd7f154fba
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    60690 46b409f735bcf21fbdcdd069421998bb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    61148 2015776c1d327adfa0c00c77d14e7ca8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    82646 498f6209320fef7240940bd2eafe8f91
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    82950 f8cd11b646c7b769865e9b0a6e563479
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    48532 fe22024e55539bf9079c05f25651599f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    48460 c070e99c0ec169067c45861ee64e7b00
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:     8190 764f83aca8e039670b54ef1bd81bf5c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:     8438 40dd61311a71fb4f258b651d130fedc2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    51108 f788272ef04244c5338f2eb833c68c5c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    92156 a595388aea811859919835a4688eeec0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    92430 b1a87544de05790689dedd1408f95825
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1443730 ba618401639337ede996442e8d85c657
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:  1426998 8d420db6ebadfd73a40ebb281f29b5e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    43244 264bc9d22f2d87c78d9ec1246b475907
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    42806 f16161dac125195d296c774de1c55ec7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    11404 882437fd9335b261cd2ce699edda462e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    12012 20555d5db134914f14f234201b050957
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:   471770 7ea7283725e9fc661d40c780fe6e41a3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:   473736 ab685d960b7ae1f4397f08dca1e3c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb
  Size/MD5:    70512 f3a95ca8d7726b950d0145ee38a3c90a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb
  Size/MD5:    71380 592677ef1ec0f18ae8ac4704e7f6abb2
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb
  Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb
  Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18
http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb
  Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   334050 cb0a2732f7d57db2d4cf0aff024b0742
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   318522 845ff20c4f352d9accc1809e99f8a1a6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    62720 da2d0022028e792d039fe638a6e511b2
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    73010 505d3154aa77be5a0e1ad64dfd6ae565
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    41444 0358500eff1aa734aa460223cffbd6fe
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    47828 41d9d6981ea0fb6efb885530e55d229a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    89502 13e293ff0eeef8f0a25532cbc1f6c59e
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   105748 0276e7fc8215525f00c10d0d78729e74
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    44828 a6ad64ce75120444ae7f77eb185f8341
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    40932 b70c6c4ee3bad7a338ef382e8a3cdc13
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   704802 2482fd05dab21510ca1d1cb12255f28d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   771068 65cf59f3797041350a9066d561c0e064
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   243302 dafec4c170c159b89196ce5a1b3728c1
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   246242 3efe238d1ffb86bb475953cceb77ed8a
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    69164 d97c8f78522a9bdc7b19f9d9eddef075
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   132596 1e4fd78863d1c805c3fbfef2adabc1cf
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    70242 46c97ad3a53ccee9e557521ef833ade4
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    77458 a7d9a6a35e41c3a8e7552471f78f2de6
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   146272 074f4acf53ffc60e19b36d4360a6872f
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   165012 02994ab52ccb8b88c8a85954c04c214a
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   388012 3d1d5851c82d9b38f7764a2183ec6b72
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   350478 d5c91796ae6b0f20f52cab3328f9b233
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  2431708 6b69540ac9168a1068af1c829e6ad807
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  3474134 efd7274967d4c93a4b4f757b8b663f1b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
  Size/MD5:   654288 16629f59f727a0d5d1ce1a2f178fdbdc
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
  Size/MD5:   659270 3acd9fa19531e93a19b79b92946742fe
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
  Size/MD5:   654194 19fb231dfad96a5202c96e0a963608a6
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb
  Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb
  Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb
  Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb
  Size/MD5:   699320 f121a6d0897b8a3e3570355ad721475f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   266748 96cc9a56b70590f6ef9cb4f42abd9f4c
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   307734 2a8ec116cdc2b993d54831e547d3cfe4
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   192248 ae395f02a06c83624393880a1c8bc755
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   201694 0523582031686284be72e9516eb874ed
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   272066 97f5240c866f23e18620876700e08bd5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   306006 a09ded2fdc08a8b4fd286d5a732de719
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1807806 f968364fcce3f3e06fe0229f9ad00400
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  2119512 8826a9667e0813ad11f13ef49ed0c9ba
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   235184 4d42dbe3fee5610fefc492c84f82f01d
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   225400 72d96411968df5bb24b6c3409111f368
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   170442 65ea470d4661896774e2b17744bde9ea
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   199750 8e539809543d9b39931c2f9c0b608fd3
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   117952 9c0be00ccf310652a819d67e7fecbbbc
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   139264 366dd0c02e403ef16c9da1ed940336bb
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    45374 7da2780fd97a9efdb2891c4cd3dbb611
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    46836 f96d04782ea762bb25c5b7fa13927742
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    51136 7eeb8c67107d09cca5d6ec53b4e0e640
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    60300 75caefd9be900faf4d7bd665e0a87e49
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    74182 2b8011cab437a41dc77b94b88e469222
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    87214 134a0a4d60e3a4d00ad71d8a38a00054
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    76092 ad9b456136a6e9bad3004f4e618dbcca
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    30230 83682f80fc1250d73ca5766262c8cf8e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:     8488 6726b989a4df2541daca42af39d3a30b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    10030 4812e4833e0e4b3ca8e55079cd13d7ff
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    57440 d72f21d71d83cb31c79aa785a6c158a4
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    68744 0276d8aa4abc940cae72d4451ba65cdc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   101186 a3d4b7bea0440fcd1475bc292cece983
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   147822 372e114f4f7becea140fa5f33851d694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1565814 f4456b5f007c8e045f81e6de0ea25f99
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:  1514592 726d8053f7f1ddebe305118ee429a5c2
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    76668 a8fe769d492687b7b0e3ae95e1f28038
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    85974 0aa16271f113ef2bb68b07dd5e387800
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    12710 dac27b9a6eed7ad24e351060e8b2858f
http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    14558 ec5ed3428e4b13a483d2ff19cff1ccfc
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   450810 4260e241f3f0cb6735739ccea2e70cda
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   505340 18d9294716dcdba902081c38ae39a676
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:    83696 1ad62154f4910af7748784cc71c8ec39
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb
  Size/MD5:   108846 89b0ef22256773f155bd3d3868dde5cf

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    59576 50a041d5ddbcac27bae81c81a94584e6
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    71726 6be6331d6cec8cdcfb63a25a1d94d0c6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    42442 750e7a8fbcf37e4f1e18d75952056d6d
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    91778 ae78c7f7ed5677eadcd2bbd04e12e624
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   587170 b8ce9c8d08ad3d2d4527e0ac285a2e85
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   171076 70d9840d79c7d897510c19812c849109
http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    22356 684c85bec9286e7c3364cd7e7d20f056
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    46052 ca2fe0707c599d22956dfb3fc8abc724
http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   152976 0d22680968c277f76a4001889af0431f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  2135604 1b0f5a9cde179230c1166358c726305b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
  Size/MD5:   567336 5eec7e6775fe7fea52ca71b52f4de8c3
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
  Size/MD5:   565774 d5ff9b03b0d4b52aa4b462e9d3b536d9
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb
  Size/MD5: 14098838 83993d0248f289169a7afef405666fbc
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb
  Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb
  Size/MD5:   754240 83b808eeb2d8b4061ddf9d268e44171a
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   270056 98f38a0933d936d9aa8112fb6a8e2f79
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   190354 c4600cac5d626ddfa61d83a1ec671247
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   263026 a7df05507a97bf05575bfe742c1f7fa5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  1386390 54a61a95d39edbcc445094f29c42f262
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   175414 69911cef4dd5a0d3d030a528ce8457b9
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   122098 a0c2adf687a51bbe829adb835ecb71ee
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    40394 3c68e727d9f14a708d9ffc7f1bbe3aff
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    48058 19adf9ec3c25c920295662c53f3dda27
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:     8696 bb826a025cd7b1e9cd679c35c6126648
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    60508 4afc2631d8b1f65d02491233d5ccda2e
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   106836 b422f1235cb15f81230d03e9b3bdb4e1
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:  1002042 9b12e59032066f6fe401f01ee248cbda
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:     9518 b89c5ead0ec11c36566524fe1a6f544e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:   391832 a484119637039fe91af1d8bbd8b320aa
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb
  Size/MD5:    75926 8ad4b544689a8fee5dc03630477ca40c

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz
  Size/MD5:  7408064 bf077530cc28fc2c8ca7f9ebc05eed66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc
  Size/MD5:     3175 c72ff80106672ba9fe2b235ed9a26224
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz
  Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb
  Size/MD5:  3637802 0071d076650095f26837d5a5dedd2145
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb
  Size/MD5:  8702074 9443d9c2687b48b786cb25d72fb485a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb
  Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   234610 23fec831e3f61298baa06636eceedb01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    44118 4a5fac5654db234e70a2e9eaccbf4285
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    43320 9952d12ff6a86714d06bfcf4bc9e4440
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    51118 7f9136aa3cb5b1041cf0551ddef98511
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    90086 f2df406121a67d4e0a47175ec1d71d9b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    38016 d766f9f96987f7493d4fc61e591a8b33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   521640 fe11a00a5429edfe67d479e8d825a39b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   125832 b4d69c3d7c5c847d8aa24d837db44486
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    58072 68d73aff5009f5d5040372f2a46c49e3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   312522 221708988c790d5e0fdbc477aaa81323
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  3870958 c7c36beae2f7bf5930443ed3f6fddeb0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb
  Size/MD5:   690350 78eff761f3de3ca6b6a5d787b0913386
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb
  Size/MD5:   689874 2f16c0b044e2f930a6de88d26682a404
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb
  Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb
  Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb
  Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb
  Size/MD5:   767088 f35f8e695c44c813079736c9c17bd5e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   215202 fcf462d6720a7273ee02c49782e83b13
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   189510 9b19fb1abe93c181fe5fda8e72b8cd26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    29406 6288043ea717a7305dc8510cd2f421e9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   274494 036b1935bbceccd31a7ed7e41f473f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  1933878 13697cd495d281f48696d983541ffe7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   163480 8de928fc197b8b89ef1c7750a38b0d76
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   194830 74b0f571685be779768609c16a414346
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   153010 3f9d7d19adf9afb4419a80ad04231009
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    36498 fd7232b8dcf13ff08280ca63caeae302
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:     5838 1cc67d1a6c420276e6f59db3ed9942c8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    72150 a499b73933f58ec19e04b6428fb82185
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    22718 56724a5b7bcc91aff7be15700c0a82ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:     8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    47442 b366ca0d5084bac531ddfbb50a9d51a2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    15662 a0d315f845d9b5688dd17954a62f9d92
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:  1273634 e0047421d0cb50d5b39c75c97274697a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    47210 8ea312e79dd8c391c34b6b69cd257977
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    72702 c6ffab61cbfcfdc2e32cbf60f1d4958a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:   126982 d6ede00cbf90e3b77fb8472fb3a9ee2d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb
  Size/MD5:    13472 d48c09cb3270f0372ba5adfbba467306

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   215872 98aa4e99386167781b23b5504cbc8591
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    46666 ede37f43ef40b34f9d77fc4640514651
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    41356 cb2e3f87cf5642a12835a48f2f7efa8b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    47404 aeaca1593385350dc704f57aaf625b73
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    86924 5ea2819a5c30ce4c89a2bce2bd4627aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    33574 2cb4c345fe2fb221897102c5014d2017
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   525756 f090c1ccf69ddb2820186927c85dcd98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   125642 86e82e5dd9d4f57969d66c72ec5f41eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    54880 6e13577469a187fece4e004a80668b48
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   301354 a8a087c11396b663d52e6fbb2fc419e5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  3744732 3bf841c6e53f9a9d6c352609cd21570b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb
  Size/MD5:   674722 ae9bf80ad2a72a2eab03a182d0b076ec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb
  Size/MD5:   676386 672cfd17c45527cfcc4b74abad9f652d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb
  Size/MD5: 24657574 7a23546eec680913e2335da9389181da
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb
  Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb
  Size/MD5: 10250202 cdd81611c7865173650be382716316c0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb
  Size/MD5:   767068 fbe363b42e813979a49a7444adface7c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   218104 238d1fa355579b3e5c3b9a5f409ba412
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   174930 6c69f1ebda0371c7145ba0889931890b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    30066 f825580f63a3220d9ec048f5660309c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   262836 1ea6cea34f931354abe2c01aa8698f01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  2110024 0ad4a3aab3642c6ff44b65e2155483d2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   150224 04dcd6e520494576ac6e06aa863e73d5
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   184330 40e357d4f7c99b886a6b7a00170177a4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   143594 38768a0d3f979c7cd662d6f2d23b4a68
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    34576 dd9d68b4aa49cd96d1a4957ea1758668
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:     5506 9e285ac21f1486b3ac73103b3e96fd40
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    86008 578f19d536439c1b0aada7f86ccb7241
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    47638 fe2306b25d5f55bd6566a0c2291505dd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:     8714 342c255e7f6fb6cc33b68075f0e21550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    44690 94d2c332f5947f4dce037570ce39b35e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    14778 0fe26ba732bfbe35baf944ae3b0e0bf2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:  1446006 a016a4624c870f7359e89d436e94bfca
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    44098 8a7b3746af4ee04b564c8bd8caf17027
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    69286 f10cde36cc89019b0a2cc3ca37dd1570
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:   119542 b1a3003512dc0814ad58c46d29cea106
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb
  Size/MD5:    12676 17546e9dd8ca873e2b2ab89c04274faf

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   215272 2da99e7865fed571480c1daf83362c2c
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    46658 d88e490bb0b9783884ee8c7d7268af02
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    40958 658c3596adb419ab460d1bec285c84ea
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    47310 20f31bf3e8154ce4e165a26ee05829b0
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    86524 220c27bce804ca2f28a07b1aa05a6724
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    33270 77f0d3419e8bce3aadab46745a89da47
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   523812 ca9ae4910b3b80db2b5f66df497b97bf
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   125274 df84493025631f40a26684e18fcbdcad
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    63562 aa198524f22feac47e6afeb90b4814a3
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   300758 e2f88dfcf8062c76ba8feb73009c470c
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  3036096 18ba173775e4bd72614757f96464f43b
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
  Size/MD5:   643960 a59344b6416b7986fc4e381d2cff448b
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb
  Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb
  Size/MD5:   767048 119ec87226497a4cd35ac1616c110f8b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   303974 013d213d0147879eaf3b03ee5a52ba62
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   157420 daa1b45750cf096ca0f21c2e9805338c
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    24444 a4604496dbae27099d5e99be02661e86
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   260358 050d3379257c6db05af1d9cbea5246e5
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  2027504 b41779f2e28f1a64bfef1328e0d46025
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   149404 0b24ae1029ee3377f090ce81937f591b
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   184738 4a4709ebe1e07dba8e80164d5d99457e
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   143256 93d56d8675a88d483b206a0bd915cc10
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    34466 b307ad93ea4f7c264c20833070f32599
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     5496 ae5a05934e8cb5b52e0793ba2bf8804b
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    85658 c8746bbbb6796a2bff3fa6b336ed74b4
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    47404 6230bb1e8b46bd653ac5d3ef9d9052b7
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     8712 fed56dd339cc12bb2c623a54da9d5b3a
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    63108 18cf630fa14beb0692f7398167e8b691
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    14718 8ee6802e848c75ca39da8ee1e02f0314
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:  1447856 77369ff1a3bd4417251f3f1de7dc504f
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:    43896 f514d1c6dc5f0edf987eab1993eff850
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   155176 0dd0d60e9685c6f1f092e7fba12f0d2c
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:   172682 daee398b65ec579129a974398bafe526
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb
  Size/MD5:     8152 f19e4bed18e1f803f2403c1f76bb4567

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz
  Size/MD5:  9270340 efbacad31add4310d608052e0138cdfc
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc
  Size/MD5:     2706 ab7417b57fac2e918ab18b71748eaa25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz
  Size/MD5:  4002602 7156a2ff98e4a29eca8db92dd27cae34
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc
  Size/MD5:     2180 e004ede760b9ead8acfb08aae3626bd8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz
  Size/MD5:  4613937 a6d34bc737f45065a7856ca478f09ded
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc
  Size/MD5:     2214 2387eb27814bd67f0788fd0450f400ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz
  Size/MD5:  2968144 51d9f41be632d0069d48b6fb7c53b059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc
  Size/MD5:     3782 1027672ce46ed3c00dd0fcc4682a64f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb
  Size/MD5:  3801110 11ec385a097f99220d5ddb6c2e2f4002
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb
  Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb
  Size/MD5:  9674276 489c1295818e3e5ee4832104c483a0ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb
  Size/MD5:  3802616 a36b05da0395ec7db681dc19fb2f1300
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb
  Size/MD5:  9542888 f10672f2db8403df76eca5b20694b8f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb
  Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
  Size/MD5:   611656 2c695d1b064b808c1a2302ab2b886977
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb
  Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   221404 254b05d713505665c031b4496b163c22
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    15634 c74946f44729c910272e9ea7818630b2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    52140 f69d9ea44c436108e9d12948b8136090
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    44830 cf091e89005a5a90931b7f752bdadf69
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    50086 7aeca28683007786d5ebd9ef1ed3ac26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    92532 b98c59ba794fd8779c7d72bfaaed0197
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    37776 b8bef8f976de7b77be419a138bcae78b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   537596 6b955d65ff2d68e8d95051cf094907c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   130680 f33ba0ee944acc4719c2967a1dcabdb3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    53836 f67f7cc6ef67dcf7f672fd569a89452f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   310082 9c1873f4f9d43672eb590a7321e1d6f3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  4360720 16490513f45ae6688ed2bde11abf9e81
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb
  Size/MD5:   708238 ece5100190ee7b1cfe205a988482f652
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb
  Size/MD5:   706794 eabe25a6ab5ecf566b6155d1e40b098b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb
  Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb
  Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb
  Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb
  Size/MD5:   753492 0a0b60ed5f9fd5317d117b348c25a226
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   168332 2698dddf736f1f55b43ee796f36025d4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   202808 83c4daba95357805420dfd042b326624
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    27744 04f33c682c35a27fb0622c0ccfc64539
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   311822 4748943e01de51f9fa0afe1e6667ba11
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  2281794 cc0444cb92dfe6d42f1c29cf37020399
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   158660 ddaf46384d9657ea1afd15f0b7a04381
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   203114 0a8ba89a3ac2c15fba026750b7724b9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   161070 67957e42b693445a8bec0d1e65e55026
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    38052 7f306f8d2cab050417d6cb38857b5d5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:     5762 39e5dbb1081ba9537468d1a927fd0da2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    73772 a4bad6ca01c03a927453ad26b099cce4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    22250 53b93aabb270063d193571b49d95b9e6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:     9538 29dde3870380ac336fbacaf92ba229ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    39852 7e7b6dc05ceb31ac128631131cc4d523
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    23488 023007868ca9edada0fb2c92805d9683
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:  1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    47372 76db327e946e56267ebb075149dd74d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    51746 2d218a60e0c7df2b655e8dbde3b8fde0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:   129008 8e259b2e63ad1b7540ab5e280fd1185b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb
  Size/MD5:    15818 bd77ac1c53d4013fd44d6e08e0607a0d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb
  Size/MD5:   583698 c74a1a2666674f9f7868022638a44eec
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb
  Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   198856 75a1fabea67826c04b3f970855301f66
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    32460 debd7f409c0590fbf8c54e4bfd353b0a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    49946 a1fd0118b8702be8c81173ac13de49f0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    42114 8ad595e8510acc850d85f2b15409c398
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    45944 fe33cb34669e234be9c67b10786438e4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    87406 f8c4148cb3a8f30c7a59e5dae4771175
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    33766 fbea3cb1763e19feb0994cf8500132de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   534130 2d58da5dee752af1baedeb14a08c5f96
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   128170 4723852ff55df632006c4927d13f114f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    49746 a976e85f8ee996273f27a347df71a409
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   295730 69eac5e852238c1a21440a9241b14832
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  4196436 e5b97c5775a2511f10966890095da19f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb
  Size/MD5:   685230 67f5b3274f3a20bb452797106ec9f137
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
  Size/MD5:   687020 7d21f4a09ce0a273cb6d7503e72ee6ae
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb
  Size/MD5:   686244 65573f1a4fa26cf1d025885ba2cebbbc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb
  Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb
  Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb
  Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb
  Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb
  Size/MD5:   753460 b871864698fe96c8c053de1ab7d28b3e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   172874 cf867621a1c6af7d2df0b32c31d47f3a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   186174 421f2c1b6a7a9211742bcd0116d5b16e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    28924 bf4c063e743601b1838970be5eb4665f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   292874 8b3015efe3f52550b68f137e72be5632
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  2400172 d3a5e3e28a6f54f5ac55255fefe8d753
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   142002 863be5985847e2c869ccb738ea6eacf7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   189594 5451c54d33a9917ef47a39385a2d60a9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   148538 4f7e33f693ccc7d0fd540942fef72b5a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    35292 8faa6b0d2be91563e4f946a97752a550
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:     6840 152a8cf38c19823497507b9f3663df86
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    86104 cf1457aa150576d327043920a45cff27
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    46424 b2baacb7c5ffe63175430863e7d6878e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:     8918 9b41564f8be9827daa0254d9308ea154
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    36282 291e645259303b5c8802e64740569845
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    21668 467a00b25bb160d9e117fc910f31784a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:  1495340 ac8a383261c23880b7f2f98dc9ca0f97
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    44088 12d57d9e5921a6694e98f72cd661a89f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    48548 06ffbb6a1b5d63dd5187dc4c96d81004
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:   117862 334d8feda1b33280c0c767eb59fc8941
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb
  Size/MD5:    14532 28a556e15bd25cacb435f06bc40de557

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   198816 cabad71083cee31770876846c9b3e5f0
http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    32446 6aff2bbc6e25c9ed6dfe471c79f9e63e
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    49948 a322353219ca799650b5726a6c06b1d6
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    42156 bb1c584d16c683ad60b94886115201bc
http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    45934 ce7abfdde991057d5de236cc7c92dd06
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    87392 5a3de6c8b7e9f7789d180572b09dc2ff
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    33758 73cb370ad891451b4d0bc88705010ae2
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   534312 6deae522a3c870b57491d1da33d886bd
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   128220 9301688d4020d499ed969748cb732bdc
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    49750 c3fc2a64a7415c42a60be5284785ac0c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   295734 7b6c3dfa99d318e9202a33348b0b7f40
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  4197456 d122014f54ef4ab940dc19ec321d6286
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
  Size/MD5:   684840 c139f2a52780e291cc978594db715c14
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb
  Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb
  Size/MD5:   753444 9e4b00e5d9f5a894ba2e088c3d15e280
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   172932 8478bc14f1f14a05a4e93b2356428c29
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   186154 49c9a729f5b7cd5f127d8f45437dd162
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    28912 267006f0a11aaf673cf8f3b3f3abaeb5
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   292858 7761b4f00c9257ce5b7873d76f1c5ea4
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  2400346 e2ab63a68d1afb4b84de59722af76fad
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   141982 32b0be2ea446d44c0796ead47f311aed
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   189584 29474120e1018740d2cedd3c560d0c1f
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   148528 8a3914c5c04e9967f99d5b71f0630c22
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    35292 fc88bbd3fd4ada2002bdbb7dda4784bf
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:     6828 495fe0c7945276ad8055ff66aef0c870
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    86098 309c17f97610d6901a49ec7deee22282
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    46412 3a56ab298ad69fa20a59243dc90d91b3
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:     8900 dbb82fccbacffd5147b0a4ba42e73fb0
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    36270 f275023b9b741f5383a4adcb3c20d8fc
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    21666 a10e2c6899f03445dc3fd431b04e389b
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:  1495072 a60482e79efeafe8f7c5544b7aac4d25
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    48540 a81308e2c1a4e85467c70dc11586a35e
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:   117832 0fdbb4919cd2f93e13304a484a76b890
http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb
  Size/MD5:    14516 f87cbe777565bffc6791d917445a8ed2

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   321492 a6e3955497936e2d8d21d663f79217a8
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   263650 c39b24ef95a57138b0c8c29d8ebd1db1
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    58862 623da2e39d70d011def84a9876f404f7
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    67046 b7ef32e1debe5e3897b29bf892a205a3
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    45932 ad59fb0a080fbd3f0c54c489fc1a2b41
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    51298 255d5493db43cfcb76868955f47e11a6
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    90698 549cbf218bbe9b9ca431c42995dd0895
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   105162 f4a5cdf80fdb0d8b50b66266e2a67600
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    39486 1cc5b805673f1e8ca877d80199bd35be
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    39270 c80c6ee3f07888fa3c6f3c6147bf9a9c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   581030 48870bec4d7c78fbc4d447935a7fed0a
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   626342 71f4768f5551e771ab87f2621da8097b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   149306 ce090bfc2dd1317de4d461e605d74101
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   147320 b3947ba223bd39bce44748fb8a737100
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    79708 998771d5afc49f155a7a028446f0386a
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    84132 677a36642f9fa2d4ac4876e7c4c8588e
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   402940 f38251cc951d684a5052d3765152fdac
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   342490 bbb42db83979db7bddad061bd10c19a3
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  3838604 3dc50a2b64f2864947576cfdb07c8ccd
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  5223500 d454911ee6879d2a8e3e09ef756525a0
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
  Size/MD5:   795016 dc961bb4deb5e0f7cc8594d3b42fcccd
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
  Size/MD5:   813182 cfdf6137c9db4ff068f8377641a6f994
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
  Size/MD5:   794466 7098cc192d736432f69d6461b6b2f1e5
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb
  Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb
  Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb
  Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb
  Size/MD5:   738524 6a069b9d476c1302d17b59b97d9f5fef
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   272172 ed7a1d4d22a74235e0e945cd00618b3b
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   294756 b0fda03144d279b6d8c11ba4a151ff0b
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   210594 c2dbac3b914f766e9eef15e760579805
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   217030 6f3106804d19966c219d7f3ef60e7ec0
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    26370 4918a8a9b630381d08931f36e98a6ba3
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    29680 dbf2a64751a6b805c38a2671588cd55b
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   315082 c4cc05ae803543c34dbc5b84bb506fc6
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   357610 169b16c940142485d187019ae62dfba3
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  2027744 72cac22305c06de13610f3e4cb732000
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  2247756 eeac477bd4452047bd4e054438ce5ae1
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   213540 539abf10cc8075cff2aaeb7a5d2a4415
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   209828 07bf91d64a9c1ca41d847d1d45145859
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   210294 d03b6378e07b7d16a8060805d5a33a1e
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   244890 35b7664b5b7866124f07498565492550
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   111850 76a16b3ec983c1456a847b74b058c84d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   131634 42b2955a56db91a6734e79fabe4b6eb7
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    49036 9f95af70a86ea344deb82828097f33ac
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    44086 d8d27fda02b3a2eccd1bb295513b0ae2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     5848 ca06ac8de8f328c81d274625018c28dc
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     6510 19263161420a4414cca39b3e176ed1fe
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    79130 f9547fa7a009cfc1fdace53f207e66e0
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    85236 783f47a75d9e82f999273ae34ecb2bad
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    74332 09ced5601534f6721803bc936d4474a6
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    27270 8fca637189a591b726e81d9f759de81e
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     8542 5e50b93423cef9abfa0e1224b0706042
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:     9816 645a211d3b5072ddfd2494355f612081
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    58820 d1e640be1163d46f9c4d30f16bc5d489
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    70146 df3e05fd190bbdee466474050abf6d4d
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    23716 df0ec1c32f484026626eba3aceee8bd0
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    30798 d34084fae6d01f175c520a7ee88ae885
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  1557496 8b2c2babeeb812ff28154713e33b68fc
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:  1509500 140ca736b92247392b5f7a81c6112824
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    81652 2f7f7e13c32879ede7d9444b7d0d82c1
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    88506 eb5516ed210ea0daef38e35a63497716
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    64574 93994b13239fa750556d18cc981ead23
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:    77178 88f35d2608a8c3e187ffddbc1d1249cc
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   141566 1705c06d42087933e0bc8078790c00d1
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb
  Size/MD5:   151400 5a4f2e223dd56b134c2a1bd52a5fdab6

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   139446 c7baab61c8a09b5ebef664ba84316425
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    70116 cbc95ad9771e8414cdf22bc424b7e257
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    46514 6cd9a6fed2a5aae88598be99e139952a
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    93986 5eac60dfd4283e77a7ced7e36f4bda4c
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   588776 425ae2acd1afcbeff7468ea90c778300
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   148400 5cf7b0187e50f5c17a0a951650ad19ff
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    75882 089f804226b3cac5e0f007704b5fbc3e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  2915232 bdb3bc98fccde0f109a49486b8f4fd79
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
  Size/MD5:   612074 601db402e4c301ea1f3c7838655e4bf2
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
  Size/MD5:   611672 5611adee164ba7997a9dc6a35cc03919
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb
  Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb
  Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb
  Size/MD5:   750612 8957e1fb11e133d1e6c056ae25fb1921
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   266438 128f34223118495af4a21daf6fbf9099
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   209154 a2f428054c4405bb238d2be5dc54ce17
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    26792 1ca186e1ac28aa3aff15bdd6060d07bd
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   314212 212236bfb1dc174322ca6e9f277de47b
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  1675454 da2055579d886793a3ff4c0118f451d6
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   222868 bedf62d04baa61688881e77c64fa7c15
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   121974 b1b8381f0c79f3b6466d6baf71446f08
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    38796 e04e8345ec4eab7514fb38c751d561c6
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   100826 39ba938bb7bd38eeb830b1a3d75e2155
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:     8928 18206a9f5a2a84dcdc7bab536d389156
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:    62912 c16890ee3c8ad593ce2ca0d60bf55194
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   120986 0f766f53e118900c8cc33fbb7ec591f2
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:  1218150 17f468abbea9fb86f77c5bad73c3a73e
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   101542 02cf5f3466caf54628bfadfabbdb86d6
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   200226 5cd4a933a0218730a5906011c5bc031d
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb
  Size/MD5:   185114 af6cfb5ab8a3e15eac5005f1c78d2507

Updated packages for Ubuntu 10.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz
  Size/MD5:  8482468 87193041e67aa771132606051612da46
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc
  Size/MD5:     1502 cf51bda52f14984a1c3913d585b94dcd
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz
  Size/MD5:  5383378 def0a5c447ec67f86d849bb83fb8d2fa
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc
  Size/MD5:     2180 a4fdcf52dbda79869b8dc1a9b0d41fe8
http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz
  Size/MD5:  6748240 2a5a075f68fceef9902a1e194463ed25
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc
  Size/MD5:     1464 6d6a8254b60e8244b1f96b4d85d6687e
http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz
  Size/MD5:  4275510 2e55ad3f665eba2ccfa99804c5f61941
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc
  Size/MD5:     2162 a0268c009b0452ce1d6bbfaba3ef0537
http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz
  Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz
  Size/MD5:  3434570 c246b6f07ee762ee5c6c13b8d064507d
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc
  Size/MD5:     1442 43cfcac6c98558e0dd45b6a13873c5eb
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz
  Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz
  Size/MD5:  4621518 c2fc8cc8caf3e8d8908bb4732a60d33c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc
  Size/MD5:     5568 b7b30fce01964ef809d3395f29c0f22d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz
  Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb
  Size/MD5:  6391790 9934fb97782458b5a5a108364b86420b
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb
  Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb
  Size/MD5: 10003726 932c5faf79a155d5370beb510831362d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb
  Size/MD5:  6391904 582ebf59bf8ab2d33b7c7801647f64ac
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb
  Size/MD5:  9867826 a112051f276dfe638c98adfbe2cda80a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb
  Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb
  Size/MD5:    60636 0bd150c7fc457da6d1fdcab7f45b9f11

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
  Size/MD5:   644868 cd3691870ce135309d16a78adbf93987
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb
  Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   237840 9a34fe2a5b057dc2b1daf0fd30850943
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    16524 eb35584a630e3a85766ea5ce0c4f6365
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    50052 eefea187a93724843bd127552830ac1b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    51764 cd3379b942e04b3200473484370fb876
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    95192 402d06156f91240b619e96f22dd75ea3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    38660 85256686a4855537b2e8214f51a8581d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   538882 c1d7290a91896acc094f0a26407dece2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   133544 e75341c9805a52943d5720f1dfa720bd
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   320120 a00104d9f50d0d65c86aaf575b35e11c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  4449968 5583c3906b7ffa87fe64c0117f946fa0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb
  Size/MD5:   744950 e2bf6a508794318db16cc6e30009d1ab
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
  Size/MD5:   746984 73361899082062e6b6907a58b65e13dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb
  Size/MD5:   746996 e5509ecca0fcfc8894c390bf92c93bc7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb
  Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb
  Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb
  Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb
  Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb
  Size/MD5:   771326 cbcf12d3846a08c4aad270f94c2967ad
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb
  Size/MD5:   188410 8ab096d110797b29ce0e55513d2cfc9d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   179004 82935c201d651a8f2540b4509246dcc6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   266266 62a5d101bf2df6cc46e07a6ac5c754f8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    32456 f2cf533f43928805184e2e8445851764
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   330624 5d9e4a16d27efd75fe48f737d97709a7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  2379272 bc901048af3e41a52a1b6fdbcb07fd82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   163568 7a0da6ae3ce1dc89eb492b721114b041
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   245610 f228d86967c3c2f54793d67c3723df98
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   179798 dc4938e5607f0ab8fac24b68b6cdc30c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    39240 9fe5999bb37261ec1eafaef688af802c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   150324 f8cbef960228695ddf3f44279d9f309d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    76634 d9ef1f8ece226b70bac378b406b2fd72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    22998 d4281699ad107f572718380f6f8854e2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:     9744 c22fbc8081b2f5cb5ab4699ab799efe0
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    41032 86840a3b7f62ba90fdd545ed0909a200
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   103692 0e4189f9ea0d93fa5bdcd0a59fca46ee
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:  1445188 1a3aefd74d49cac4a6c27f1df74e85fb
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    15420 e261cc78944c65be7ae4cf01206ed46a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    53056 a44b3cac618e304b5ec27fa1644ac6b4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:   134924 ac50fc239193b640db9fe2c8dfd8e25f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    16746 8ac42a73c7facd9dd40bbd9dae43f1ea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb
  Size/MD5:    22362 df95e4cf43ff61bfdcd1b9c3260779cd

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb
  Size/MD5:   621024 7b07a270215d6dd4e8d3893d74f08f8c
http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb
  Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   207168 04f695e7bd431c95896ba7343d704c24
http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   212536 d34379185e1c36eb47b732fb8ff1db33
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34260 fac3ca7d3353a02c170c663a86817ab2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34560 de0b20e1fb34c4a605482afe4ccd383f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48026 b1b6503c8d2c69dba29c0e7212210553
http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48042 b74910fe0c9fe6dedc55d616531e8e9c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    43630 9c5855cb9e72e959a86bec59ca889a63
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    43654 5086f6f21c2eec63ee2dbae90e9006c4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    47824 35033954fd15422a784c6a1502d0ed05
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    47892 8a1e2129f4c4199e97f50979db7a7303
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90440 749f5096fa443cebaa5819e7dedfd15d
http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90780 e01f7cac074601d43a87d2efed48f5f9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34638 8fa9caf412924705ae079ecbf4581859
http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    34696 2f8fe16bbc0d3cc5a858c93f92e2ef65
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   535026 9d4cbabe440b3b35dca15cab907c977a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   534774 9813309ab4c7c9cf97364bca8df2309e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   130862 d65ebfcedc44f8a18a2a6dbc728a0808
http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   130886 a7b9ec1632f19a9bc991858b8522691f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91586 dff28b0c21dbfd697f8f7cd153017f62
http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91658 78956e99f332397bfcdc0d5ce6466ee6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   305268 20691a772242ecf4b853df1228b49b32
http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   306204 6fb638d788f6ab1fee67c09fb0054274
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  4301526 9a01c667449a37d1daf3d1f01c0cbaed
http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  4430826 fabbe2cbce7e887e0da33b0ebf01c7c2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb
  Size/MD5:   729628 a0c53de17e95532c4c748dcb8c3f8a82
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
  Size/MD5:   729524 e1e5eef7b13c61550d8ba319ae41a0aa
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb
  Size/MD5:   727666 bec8fde6ea2236863fa2da253cc891d6
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb
  Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb
  Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb
  Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb
  Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb
  Size/MD5:   771288 818266f8a6808cc542c9245db590c703
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb
  Size/MD5:   180486 579bada2cd54987719ae06e8269c176e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   182664 1ff8ed599a987d8a016a359412511d72
http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   182810 4711fddd17faed9cb7de1ec1d71fc53e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   249278 23dab95ffbc4b230ddc7f1c797a3bcb9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   251962 fe10f470f29620ce2f54260684821bb8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    33842 b9dbe86e294a6f732c08965009591921
http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    33864 eb80dbd858a2a1154de4670b63c33059
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   310380 2382b6c171c0aa238ddb3df4a4ad8dfe
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   310412 253a9da96c5fa7f006a3311187163630
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  2493630 c992b5a7a0c300009c416305f2e6ce01
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  2511312 975b0287bf52ab17a32b804add8de75e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   147230 fbd3a7d9e0065703b8528bc452384621
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   147306 5039e5f46fed6adcbc78430a7f5136d3
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   228658 7ec7d48f3e42055a07e20e6e3e3142c7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   228734 aa7e8172c565ca8124678fa9c9444a41
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   165954 3e748608ea7b38c34be69c1ff91ad2a8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   166012 f708e9e4ad641fa6275a5a3e535b06ef
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    36362 143f93890826df238056a1e5f43bc07a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    36486 13949aaa8ad32338fff3c56ad0780c9a
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   156928 9888f0f521ed580da0aa3eee88db9ee9
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   157200 14718c7817980def8cefe742fc25f4b8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    90206 9b4f0a5ae4ecc56928710578948e8aa8
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    91098 72d98fe1c957a6533d0e92bcd9df126f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48114 c156299aa317a60124657975ba0422cc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    48158 41a0c6cdd72641fc6327c91e2a41303e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:     9106 b3c84333d67154196fe492330ec937f4
http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:     9112 c6d1478d99deba24df0f1abc7a1c6360
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37450 d41485700623523bc62b122a67f57f37
http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37472 8c553307ba6fec0874a4767f46eac97c
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    93834 49462cab3b38d4e445456e6496f688e7
http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    94402 a0ab7d68e42751978e478e46b39c8b58
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:  1555960 02d24e085fcacdc34b770d8e4b3e60c1
http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:  1506776 e05a832ffa4bb240518968c28eb05fd2
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37966 d5bd6c357df20158f33dc5d8b898786e
http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    37970 b1917a566671571351108712ea8b7cea
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15568 0094f62a06418771e1b7ce988e5229dc
http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15580 5f1e986aa2e88d63d62322ec85e8da17
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    50002 d7a47201c272480d804ab92e91a9c00f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    50056 08be19a737d5c6b1b99b21c072e28d75
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:   123832 091e7733c12a45745381b4fe35d3640b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:   124268 2e5ad0b6c7b80907a9927bb37446aa06
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    15488 0afa442071262b64ba4fbfe594b44306
http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:     5710 b999ccf838edc897b8874914e3f25148
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb
  Size/MD5:    20788 7140a98dd26b05e5278d938a02b9af4f
http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb
  Size/MD5:    20798 a2cab82a0956e6ec96375cd9f6e23a29

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   340852 5448ca0d59837472e8062a7758249b05
http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   281626 20cdb99682c1f387eedd2dfdccc39c0b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    60558 30fa795c08458a313f3a04c3ac06b833
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    68708 65c5e7b743e6e041e55ab080726e6326
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    48390 9d549e434d1f43ca803c400337537735
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    53128 e1b19e86e96b2a705f52257d0ba3e446
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    96780 69931c2ff42e93b841cbc39040b5f30b
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   109864 55530222d62b149471f8f7ec0a0b401c
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    41000 e504306368b70e7b1d4080fb9f104774
http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    40386 867836bfd128cb699b6084d22ae5b9ba
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   598544 7c74713ce524ca6056f98b948ba1009d
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   631378 f6d7ccfc08940e0f182d7c347aa6fe1b
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   155250 5e58765f9014ac1b91db52377be3214e
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   150514 1c673dcbb00b8bdb03c140e2c16c1c0b
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   106286 f66ae752322b3a80afd81acce9678c54
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   110218 b81a7936f5d028e6e2d1b0c66ec67a82
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   418794 7614b2ba143ebc43a4df17d3a553f07c
http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   355170 c461e16d2638bbd922ba08faa3aadb1f
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  4184440 fcf9a52cf7d828353fc20fc42f04074e
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  5568942 e1244e4847aa34cefffd29c5e69d17da
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
  Size/MD5:   834094 d2a5a47fe19b15efcbade3a458886100
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
  Size/MD5:   853586 41d8ab0b3bac34b9ef18b3bd1751c06a
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
  Size/MD5:   834092 e1e2aa29e1424aef7ee116b1aa782e44
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb
  Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb
  Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb
  Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb
  Size/MD5:   760646 0e4b57d343052f30433529cbe14385ab
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb
  Size/MD5:   196496 08665e49676e012315b941d37f838812
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   289406 e171a625ccdacd6709fee1c6e116e3bf
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   310398 ac3b6dacc77e4002ca825e265bbedea2
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   221150 6a0092ae1be40ca9ee127b2232d15cb0
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   223804 af7ba0faf09abaf57945a5e7fc2ee506
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    31938 5101007b3b2c9c45eb839952ff705786
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    36496 5dbc40f2acca40498c173d0886f9c2fb
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   343926 8c91a96bd0c3c6cc134532d13fd3d37e
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   385810 4a30a8fe1a7d7c1367938575c185f169
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  2173120 cb265da97dfe62f146fd1fe41ebfc1f9
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  2372824 8525c63c57d9345520be8210544f214c
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   223066 00121583edd924fe1757fa727ce876f3
http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   217338 72c2573434f500ed671fa00582074ca7
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   259842 55eca2948a90fd62fa2e4ff0a9af80c9
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   296094 bfda8ec67edf7abd1478a60b126995ac
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   131886 ad03d7e0dbe804de4593e2fb86ebc4d0
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   154672 b67bb554dccec4c27d6accfbc97de8e4
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    50974 ee184ba015afebe43b7d67545684a609
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    45510 62e72d83114e691e6644f77328eae811
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   108060 869c7fefad265a86e620a08b85dccca2
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   123884 14b554ea470bda34e64f0d1df7fc6516
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    84352 1f3ffcebad40e4289c58fb81aec0855e
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    89956 8f8f82acc6aad562a95d254c5fac022c
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    77236 e74748e50bc049e1ca8abd0babfcae76
http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    28408 34f21190bd3bbd99cbcd25074d41faaa
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:     8958 91a68cc7a6fe6edf7ac0be03e165b4da
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    10186 b4b821de875ffd8607a5f867f42854cc
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    62110 8194a3936a0ec9bbdc1866f8201d7015
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    72518 009ef857c62f697f9ee69284634b274f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   106886 da2d5917ae498c3078ebbd70ff3da14b
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   136600 e6165d5923d6aefd3f3398010ee23694
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  1648486 4f570da059c50025d135c0e3f75ccd5e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:  1575088 c836ac8e48f8d71fabddbba3b950c198
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    78218 eddd03eab6e34af5a232892afc3bca0a
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    83474 0ef56c605b39df3e5edfb67682ae2c06
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    17454 c7dbbca300fc48245cd4cfcf51d5b35d
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    18520 94418ced4448d327ec47dc602c17241a
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    67940 7a38341b4bc2c79511068590fc302c01
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    80278 e54c3d70347bae3108d67b1bc2bc4516
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   152200 1dc38fce24ffad9be140b3948e356e05
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:   159704 c78e3cd87f71f9a728004fd7e546cb50
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb
  Size/MD5:    25778 b7471dba3ec7b8c05d5ea5739933fe93

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   146488 3b7be44529c4cc86514657ac7b12b12b
http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    71440 aad8b8756f92832f4febd71db1f966dd
http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    47602 3db40ba1ebd556f46b88da6dbed5c5d3
http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    98038 101ce2471c33a479cf85df2b2e2c5211
http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   591060 cf8fb919251529d57a1f318311b3707a
http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   151664 20c364a8b683a0c4ba27567503cf5296
http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    99356 e0c14c26cb974c7825f345cd70429841
http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  3186134 44a50ae97caf252433b0ecfac295ec59
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
  Size/MD5:   652300 cd39dcccee9c7a771274cdf208530af6
http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
  Size/MD5:   651290 f71657ec5a90274fe87615325f631740
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb
  Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8
http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb
  Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb
http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb
  Size/MD5:   771020 0f4a6d78f1bfc4c66dec85397a1dfe38
http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb
  Size/MD5:   198080 42b0b00c0a74c8f19e63959105f8312f
http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   280878 fd57b5da83294769b64c507d1819bf0e
http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   214702 5aacff2a187543bc7c03d401f68607be
http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    31894 37e7ede984e9a95085fef957bd24f9d3
http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   337020 a60a63332965ca2e7eb04b9e5af55555
http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  1765768 473b47001814ec3dcfe3f7d13b591ddf
http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   246854 4fcf74412f97aaad8445b41a8568ed9d
http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   139988 d2f75d8b75b929fbf9220da8bdf7e589
http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    39912 a365983317c1b3c4dda94e11903aff3b
http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   206902 462e5550a90007c8c5418938dd676f6b
http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:     9178 c9f2992677c044041a448845a7d38b11
http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    64466 52cf00bc003b8b5701298fad5517731f
http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   212946 fbbb948d246dbea1ce131546d8bf6c2e
http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:  1272618 4aec314341cdc776f20508b90866f5ae
http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    96624 f0995ec49806ff5ede44bd80ff510d6e
http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    17702 9eb7b43e2289a69f9dcd478a5dc8d754
http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   208204 b7724ff354d34b60cf7e2c5f50e61637
http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:   193306 12a8a53ca0ef921b491d73d2bc051f73
http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb
  Size/MD5:    27206 6ae9400c4f74471e4b0baa8e12220191

. ----------------------------------------------------------------------

Get a tax break on purchases of Secunia Solutions!

If you are a U.S. company, you may be qualified for a tax break for your software purchases. ----------------------------------------------------------------------

Stay Compliant

Alerts, Technical Descriptions, PoC, Links to patches, CVSS, CVE, Changelogs, Alternative Remediation Strategies, and much more provided in the Secunia Vulnerability Intelligence solutions

Free Trial http://secunia.com/products/corporate/evm/trial/


TITLE: Debian update for linux-2.6

SECUNIA ADVISORY ID: SA39830

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/39830/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=39830

RELEASE DATE: 2010-05-26

DISCUSS ADVISORY: http://secunia.com/advisories/39830/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/39830/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=39830

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Debian has issued an update for linux-2.6.

5) The "nfs_release_request()" function in fs/nfs/pagelist.c can be interrupted, which can be exploited to e.g. cause a NULL pointer dereference by killing an application while it performs certain actions on an NFS file.

Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

PROVIDED AND/OR DISCOVERED BY: Debian credits: 1) Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from Codenomicon Ltd. 2) Neil Hormon 3) Wufei 4) Sachin Prabhu 5) Trond Myklebust

ORIGINAL ADVISORY: DSA 2053-1: http://lists.debian.org/debian-security-announce/2010/msg00096.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. Fixes for CVE-2010-0419 caused failures when using KVM in certain situations. This update reverts that fix until a better solution can be found.

We apologize for the inconvenience. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Debian Security Advisory DSA-2053-1 security@debian.org http://www.debian.org/security/ dann frazier May 25, 2010 http://www.debian.org/security/faq


Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local Debian-specific: no CVE Id(s) : CVE-2009-4537 CVE-2010-0727 CVE-2010-1083 CVE-2010-1084 CVE-2010-1086 CVE-2010-1087 CVE-2010-1088 CVE-2010-1162 CVE-2010-1173 CVE-2010-1187 CVE-2010-1437 CVE-2010-1446 CVE-2010-1451 Debian Bug(s) : 573071

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

CVE-2010-0727

Sachin Prabhu reported an issue in the GFS2 filesystem.

CVE-2010-1083

Linus Torvalds reported an issue in the USB subsystem, which may allow
local users to obtain portions of sensitive kernel memory.

CVE-2010-1087

Trond Myklebust reported an issue in the NFS filesystem. This has an unknown
security impact.

CVE-2010-1173

Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from
Codenomicon Ltd reported an issue in the SCTP subsystem that allows
a remote attacker to cause a denial of service using a malformed init
package.

CVE-2010-1187

Neil Hormon reported an issue in the TIPC subsystem.

CVE-2010-1437

Toshiyuki Okajima reported a race condition in the keyring subsystem.

CVE-2010-1446

Wufei reported an issue with kgdb on the PowerPC architecture,
allowing local users to write to kernel memory. Note: this issue
does not affect binary kernels provided by Debian. The fix is
provided for the benefit of users who build their own kernels
from Debian source.

CVE-2010-1451

Brad Spengler reported an issue on the SPARC architecture that allows
local users to execute non-executable pages. See the referenced Debian bug page for details.

For the stable distribution (lenny), these problems have been fixed in version 2.6.26-22lenny1.

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 5.0 (lenny)
 user-mode-linux                         2.6.26-1um-2+22lenny1

Upgrade instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny


Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc Size/MD5 checksum: 5778 713b8a3f2bc10816264a81c0a9eb7860 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz Size/MD5 checksum: 7894925 86ecf2ca8808aea84b0af06317616a6c

Architecture independent packages:

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb Size/MD5 checksum: 126228 be9c5c392a1ab0cf0a297063abf983f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 1764832 b0d63ac0b12a0679867b8b53bf4c3a54 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 2871892 c5c0e0d8ea193812566f9481e6ca8440 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 4627886 fe792ad0bcf2c9f8ac4bb496e9885a20 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb Size/MD5 checksum: 110906 6ef2c4468e55570a3e571021299d4760

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 374304 046703c72d1bf6bcc81cb462e0f4d7ec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 372708 a6922d1de2035d2745d5ad56a6e38eb9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 3620318 4c7448f11e8a63ddec95b7ddaf6e9c02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 373176 fbda1e3fb70a213ee26ab4e0a5af16a7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 110428 82fc153ba577607964e55ce0d5eba8a8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 110404 9e24c63932b52a18206f951f18438a90 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 760714 dbef4d63df60be4c54e5a8999b2f1203 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 391290 529d0af88248eeb9db6c720147c3c9c9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 1809098 2119049dd7757d1a7aa9b0cb6d65a4e6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 753158 c06cd160c023755232e79c187b20a98e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 391970 7e2145ea394dcbd739307b7cff343ffc http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 387348 d76eb180fa81f742ee87d9524f3bc5a3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3757248 db362b7459220059221418a2b1542659 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110338 19ec7c8ca6e51c0a93352a059f9d5df8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110374 0e703e2b4306ca1e68cc61460ef86686 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3724662 ae8fed857d819d7a3dd5b3085c367085 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3780338 a2cd8cdd414be8c412bd923576ccb456 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 3856722 9621b8e802a4e482de1db03572b0f72d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 110350 acdbea58008fec881f380752f9fc3ea6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb Size/MD5 checksum: 397220 709b723fefd37764ab8bffb079eb312f

arm architecture (ARM)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 352980 44e27ad26963a2c1dbed9240b28d7c5b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 369410 e26f28edccaeabf04dec8e4d2d8cc88f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 110444 631821dedb019f48b3133246338f4521 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 751260 027d7225ddd40e26f12a9c7c7cc17b55 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 4140556 a36e76af416da97176639d34a6dd42a2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 368088 8388881b72ce56cef47cb61a51abfe8d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 110404 611a83d9ddb07104525d3ae7eca714b8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb Size/MD5 checksum: 364180 878a5bd8fa6419dd6efe6422c7a14cbc

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 365700 0327b96ec1802e56c4ffee19ce1c9dc5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 368810 05ee76d995844fc8461223846ab41802 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 110358 830c76ccdf7d7c99f3ea84e1e8bc962d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 110392 c64900dc9ec3812df164d47c006ecffe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 340088 3b6e8d8210d6e6e68eee6ddc2cab8f09 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 4136736 42aebe2283d941bb7724daf03882914d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 751906 d1d0480ba764b4ca3bdae8a651acd066 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 9606938 569b72a642446ac1ffe4ed2aa13f50aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb Size/MD5 checksum: 370546 a3f2c479e65c9ae3be17641001b33afc

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 302516 dd1800b19f0df391bd05658a0a7846c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 110354 479a0788049f39e648e57a3c5007b993 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 3598606 4429cb37eda685553dde7198e5b47fd5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 762928 fe2e02babc93f6bdcc16c8f7ad8a5a88 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 301842 1e58cca757600c08424118ace4a50da5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 110374 9198f6103932b14d766b0e4c32110806 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 301034 890ed76fde4dedddcb9db60f7ba0091d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb Size/MD5 checksum: 303348 6991ba8c20ae638798fda57540014d30

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 399720 ee32214acdf697edca92068f2d64f8b3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110450 191bb7f29ece9f8ea2f8cff03efae3cd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 398126 32ef574340b20e8f2c7465f2290a8c0b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 413242 a5f35b11ae06961132fd16e21d5b5337 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 409820 586c33fc476019b08a3b75816d9bf520 http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110392 3f9c02cb47bc1070b92358227e030768 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 767274 369a4858f7dfa2560ec664a08fdbac42 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3865974 0510efa636bb1554f9a2c040c1ee6f19 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3807640 6b21b3346b8196f19ea59d16a2e7b8f4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 1596580 5f456e26e01a793881871f4d683b13b1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 417750 057786734b1771be73cea6c484a09cce http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 410364 4f381b525756e6cf131be68398e58fe7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 110394 46fba74b6675f6df2057da14ba3931f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 409858 99ce0b8165bd71e4b90745ad5a7577d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3947966 aabcdf68ca8c4d35d87ad2eecb569517 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 3842206 b5e7820e844761d65d8dbf0a4ea639e5 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb Size/MD5 checksum: 411454 771b6960fbfd4658124eac3673e01e90

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359186 d2391d9bdb5fe861abe5fbd0f9f2f989 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 3659176 8df0d712004a67cafedb9b4926970368 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359256 18a5fda7c38b900462ea120ae04a3c98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 751862 329f5ddfc14f4f6e63aa3834f7a927fe http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 3691882 19f4f11bbad0443a7ae7153823bcc0e7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359722 f3d89cc673ff0f2e5b7ff2e718ff44f1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 110350 9881f68b5f5446c4c773dc60d655a589 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 110386 c1ddbef0eeae94731617e277b32018c6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb Size/MD5 checksum: 359654 cba07c82268fc13d6007ecf4be2c8508

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 262068 31c1aadffe81551bef675f9bc91b6f1e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 358936 9ec1ce1473362c253cf4dc7d2fd791f6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 3966442 111674b840698cede9cdf3ecec2d5e3b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 302384 7f9f26f809e46a4748158588402d7ace http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 359360 d07b20a27666a8cb2c43f03eeb729c57 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 285392 9d513d80efd66be3e9ba7fa929b13b5f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 303780 3a507cccd77e01f7449a8ff73a3e5f6f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 760156 80eaea319450a06fe9c2310bdff051e2 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 110400 6676cd4c8df659937bac47ed0c08bf37 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 110464 fcbbce5e6741f1a1ec4830dba9a8ee91 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 110460 445931c0ad4fa00f8875f5cbaf9d83aa http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 760930 064ffab1507d84791e943528662e4c86 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 297650 4433daa21c6e697d8c1bb33355e14ee1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 359828 870a33c1aea0535ab0b25f3016aa9623 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 3967560 590a467f25e74daf442dfd54caaf104e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 303240 9620ba551b29adb6052e13f8277347c0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 302768 59fe05d578020afc8e1e8fe3fce3b41c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 110406 3a073335ba3488e55549b82e005fefda http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb Size/MD5 checksum: 359706 43272f2843e3b39735812c24aad332f5

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 110358 eb7bc8e6a28a6801bc7be5d22bf95a2f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 363808 c2c489e8798d50db73d709367e390113 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 365378 a4c38de9a287a71e84d09d5474393d41 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 110392 9dd420c73a4b0c7d55fe2372a439adfb http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 3782640 31d483da8ccb87dbd7f75200515c8b3f http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 366524 a3970adc5168a37d49f28c5ce4ca05ff http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 746782 d0ef1631862e4130479ce4e3da0a6050 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 3814900 2b936155fef59a231764ca014043b806 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 370710 35281c3da9947c322b12a014adabbcad http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 371066 9961d473b25000f7bb7a23bde2720323 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 758022 786d9ca518b1a573caf38f5492104cc4 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 238208 3155d20f0210f5fd9a2e27fc28165502 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 236574 05d74c2012431ee9bdae90e172a82de0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 237136 7950ba3ebfc31e3cf6536b34eccaf684 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7828888 56510e3515975d5ed979a55fb0bb14b7 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 1633146 654e757be4670f764a99049c7984aa98 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 3633806 0c911d5a677f4fdb22f44cf617cd8374 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7534830 da50ed9bfd6846d2ab2ced362b19ab4e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 7889984 06c9c7d89731808d7e376986cc472843 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 110394 68dd1fe380aa0c9ba6caa84f934569fd http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 110416 c1d7fd64b9efab8228f305d5474de5d1 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb Size/MD5 checksum: 3598560 f63cbef687984b543d1152e013bc95fe

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 304718 aa3ebf9c5e7cde5fc11513c27b4396d0 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 110370 d746af2e449aaf644370d7b88a03cf2d http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 800838 114ac1590a19b405fcacfb06ee36e55a http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 3820700 fff1d7baf26f32217a8100ca14875708 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 110352 02deff17df2e96a0ed208d786bdf9315 http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 3785870 518b0d1f9d0d13adce8d6707726031ab http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 302894 c9354f7c9769be34b6356e0d042a294e http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb Size/MD5 checksum: 304918 228d8163856c2e8e261b0fd086475d68

These files will probably be moved into the stable distribution on its next update

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201003-1068",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.23.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.6.27.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.42"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.28.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.35"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.25.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.34"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.23.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.24.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.41"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.30.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.21.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.29.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.26.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.22.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.19.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.27.27"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "2.6.34"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.0"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.5"
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.13"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "esx server esx410-201101201",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.18"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.5"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.5"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.10"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.14"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20090"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "enterprise mrg for red hat enterprise linux version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "v15"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.4"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.4"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.9"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.3"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "aura conferencing standard",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.7"
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.3"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.11"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "desktop video device",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.2"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.21"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.17"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.31.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Neil Brown",
    "sources": [
      {
        "db": "BID",
        "id": "38898"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-1084",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-1084",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-1084",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201004-087",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-1084",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c. \nLocal attackers may be able to exploit this issue to execute arbitrary code with kernel-level privileges. Successful exploits will result in the complete compromise of affected computers. \nRemote attackers may exploit this issue to cause a denial-of-service condition. \nVersions prior to the Linux kernel 2.6.34-rc2-git1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2011-0003\nSynopsis:          Third party component updates for VMware vCenter\n                   Server, vCenter Update Manager, ESXi and ESX\nIssue date:        2011-02-10\nUpdated on:        2011-02-10 (initial release of advisory)\nCVE numbers:       --- Apache Tomcat ---\n                   CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n                   CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n                   --- Apache Tomcat Manager ---\n                   CVE-2010-2928\n                   --- cURL ---\n                   CVE-2010-0734\n                   --- COS Kernel ---\n                   CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n                   CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n                   CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n                   CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n                   CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n                   CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n                   CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n                   CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n                   CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n                   CVE-2010-3081\n                   --- Microsoft SQL Express ---\n                   CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n                   CVE-2008-0107 CVE-2008-0106\n                   --- OpenSSL ---\n                   CVE-2010-0740 CVE-2010-0433\n                   CVE-2010-3864 CVE-2010-2939\n                   --- Oracle (Sun) JRE ---\n                   CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n                   CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n                   CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n                   CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n                   CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n                   CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n                   CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n                   CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n                   CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n                   CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n                   CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n                   CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n                   CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n                   CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n                   CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n                   CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n                   CVE-2010-3541 CVE-2010-3574\n                   --- pam_krb5 ---\n                   CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n   Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n   vCenter Server 4.1 without Update 1,\n\n   vCenter Update Manager 4.1 without Update 1,\n\n   ESXi 4.1 without patch ESXi410-201101201-SG,\n\n   ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n    SQL Server 2005 Express Edition to Service Pack 3\n\n    Microsoft SQL Server 2005 Express Edition (SQL Express)\n    distributed with vCenter Server 4.1 Update 1 and vCenter Update\n    Manager 4.1 Update 1 is upgraded from  SQL Express Service Pack 2\n    to SQL Express Service Pack 3, to address multiple security\n    issues that exist in the earlier releases of Microsoft SQL Express. \n\n    Customers using other database solutions need not update for\n    these issues. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n    CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n    Express Service Pack 3. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n    The Apache Tomcat Manager application configuration file contains\n    logon credentials that can be read by unprivileged local users. \n\n    The issue is resolved by removing the Manager application in\n    vCenter 4.1 Update 1. \n\n    If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n    credentials are not present in the configuration file after the\n    update. \n\n    VMware would like to thank Claudio Criscione of Secure Networking\n    for reporting this issue to us. \n\n    The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n    has assigned the name CVE-2010-2928 to this issue. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not affected\n    VirtualCenter  2.5       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            any       ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n    1.6.0_21\n\n    Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n    CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n    CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n    CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n    CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n    CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n    CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n    CVE-2010-0850. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following name to the security issue fixed in\n    Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  not applicable **\n    VirtualCenter  2.5       Windows  not applicable **\n\n    Update Manager 4.1       Windows  not applicable **\n    Update Manager 4.0       Windows  not applicable **\n    Update Manager 1.0       Windows  not applicable **\n\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not applicable **\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n   1.5.0_26\n\n    Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n    multiple security issues that existed in earlier releases of\n    Oracle (Sun) JRE. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n    CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n    CVE-2010-3565,CVE-2010-3568, CVE-2010-3569,  CVE-2009-3555,\n    CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n    CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n    CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n    CVE-2010-3574. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  not applicable **\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    Update Manager 4.1       Windows  Update 1\n    Update Manager 4.0       Windows  affected, patch pending\n    Update Manager 1.0       Windows  affected, no patch planned\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      not applicable **\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, no patch planned\n    ESX            3.0.3     ESX      affected, no patch planned\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n    Apache Tomcat updated to version 6.0.28, which addresses multiple\n    security issues that existed in earlier releases of Apache Tomcat\n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n    and CVE-2009-3548. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the following names to the security issues fixed in\n    Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  not applicable **\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable **\n    ESX            3.0.3     ESX      not applicable **\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n    0.9.8n\n\n    The version of the OpenSSL library in vCenter Server is updated to\n    0.9.8n. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n    issues addressed in this version of OpenSSL. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        4.1       Windows  Update 1\n    vCenter        4.0       Windows  affected, patch pending\n    VirtualCenter  2.5       Windows  affected, no patch planned\n\n    hosted *       any       any      not applicable\n\n    ESXi           any       ESXi     not applicable\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE,  Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n    The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n    issues addressed in this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not applicable\n\n    hosted *       any       any      not applicable\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      affected, patch pending\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n    The version of cURL library in ESXi is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2010-0734 to the issues addressed in\n    this update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           4.1       ESXi     ESXi410-201101201-SG\n    ESXi           4.0       ESXi     affected, patch pending\n    ESXi           3.5       ESXi     affected, patch pending\n\n    ESX            any       ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n    The version of pam_krb5 library is updated. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n    issues addressed in the update. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      not affected\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n    The Service Console kernel is updated to include kernel version\n    2.6.18-194.11.1. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n    CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n    CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n    CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n    CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n    CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n    CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n    CVE-2010-3081 to the issues addressed in the update. \n\n    Note: This update also addresses the 64-bit compatibility mode\n    stack pointer underflow issue identified by CVE-2010-3081. This\n    issue was patched in an ESX 4.1 patch prior to the release of\n    ESX 4.1 Update 1. \n\n    Column 4 of the following table lists the action required to\n    remediate the vulnerability in each release, if a solution is\n    available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    vCenter        any       Windows  not affected\n\n    hosted *       any       any      not affected\n\n    ESXi           any       ESXi     not affected\n\n    ESX            4.1       ESX      ESX410-201101201-SG\n    ESX            4.0       ESX      affected, patch pending\n    ESX            3.5       ESX      not applicable\n    ESX            3.0.3     ESX      not applicable\n\n  * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the checksum of your downloaded file. \n\n   VMware vCenter Server 4.1 Update 1 and modules\n   ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n   http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n   File type: .iso\n   md5sum: 729cf247aa5d33ceec431c86377eee1a\n   sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n   File type: .zip\n   md5sum: fd1441bef48a153f2807f6823790e2f0\n   sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi 4.1 Installable Update 1\n   -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1027919\n\n   File type: .iso\n   MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n   SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n   File type: .zip\n   MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n   SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n   File type: .zip\n   MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n   SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n   ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n   File type: .zip\n   MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n   SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   MD5SUM: dad66fa8ece1dd121c302f45444daa70\n   SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n   SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESXi Installable Update 1 contains the following security bulletins:\n   ESXi410-201101201-SG. \n\n   ESX 4.1 Update 1\n   ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n   Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n   http://kb.vmware.com/kb/1029353\n\n   ESX 4.1 Update 1 (DVD ISO)\n   File type: .iso\n   md5sum: b9a275b419a20c7bedf31c0bf64f504e\n   sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n   File type: .zip\n   md5sum: 2d81a87e994aa2b329036f11d90b4c14\n   sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n   Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n   File type: .zip\n   md5sum: 75f8cebfd55d8a81deb57c27def963c2\n   sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n   ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n   File type: .zip\n   md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n   sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n   VMware Tools CD image for Linux Guest OSes\n   File type: .iso\n   md5sum: dad66fa8ece1dd121c302f45444daa70\n   sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n   VMware vSphere Client\n   File type: .exe\n   md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n   sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n   ESX410-Update01 contains the following security bulletins:\n   ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n   Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n   ESX410-201101226-SG (glibc)      | http://kb.vmware.com/kb/1031330\n\n   ESX410-Update01 also contains the following non-security bulletins\n   ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n   ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n   ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n   ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n   ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n   ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n   To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10  VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc.  All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-947-1              June 03, 2010\nlinux, linux-source-2.6.15 vulnerabilities\nCVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298,\nCVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727,\nCVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085,\nCVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146,\nCVE-2010-1148, CVE-2010-1162, CVE-2010-1187, CVE-2010-1188,\nCVE-2010-1488\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.04\nUbuntu 9.10\nUbuntu 10.04 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  linux-image-2.6.15-55-386       2.6.15-55.84\n  linux-image-2.6.15-55-686       2.6.15-55.84\n  linux-image-2.6.15-55-amd64-generic  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-k8  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-server  2.6.15-55.84\n  linux-image-2.6.15-55-amd64-xeon  2.6.15-55.84\n  linux-image-2.6.15-55-hppa32    2.6.15-55.84\n  linux-image-2.6.15-55-hppa32-smp  2.6.15-55.84\n  linux-image-2.6.15-55-hppa64    2.6.15-55.84\n  linux-image-2.6.15-55-hppa64-smp  2.6.15-55.84\n  linux-image-2.6.15-55-itanium   2.6.15-55.84\n  linux-image-2.6.15-55-itanium-smp  2.6.15-55.84\n  linux-image-2.6.15-55-k7        2.6.15-55.84\n  linux-image-2.6.15-55-mckinley  2.6.15-55.84\n  linux-image-2.6.15-55-mckinley-smp  2.6.15-55.84\n  linux-image-2.6.15-55-powerpc   2.6.15-55.84\n  linux-image-2.6.15-55-powerpc-smp  2.6.15-55.84\n  linux-image-2.6.15-55-powerpc64-smp  2.6.15-55.84\n  linux-image-2.6.15-55-server    2.6.15-55.84\n  linux-image-2.6.15-55-server-bigiron  2.6.15-55.84\n  linux-image-2.6.15-55-sparc64   2.6.15-55.84\n  linux-image-2.6.15-55-sparc64-smp  2.6.15-55.84\n\nUbuntu 8.04 LTS:\n  linux-image-2.6.24-28-386       2.6.24-28.70\n  linux-image-2.6.24-28-generic   2.6.24-28.70\n  linux-image-2.6.24-28-hppa32    2.6.24-28.70\n  linux-image-2.6.24-28-hppa64    2.6.24-28.70\n  linux-image-2.6.24-28-itanium   2.6.24-28.70\n  linux-image-2.6.24-28-lpia      2.6.24-28.70\n  linux-image-2.6.24-28-lpiacompat  2.6.24-28.70\n  linux-image-2.6.24-28-mckinley  2.6.24-28.70\n  linux-image-2.6.24-28-openvz    2.6.24-28.70\n  linux-image-2.6.24-28-powerpc   2.6.24-28.70\n  linux-image-2.6.24-28-powerpc-smp  2.6.24-28.70\n  linux-image-2.6.24-28-powerpc64-smp  2.6.24-28.70\n  linux-image-2.6.24-28-rt        2.6.24-28.70\n  linux-image-2.6.24-28-server    2.6.24-28.70\n  linux-image-2.6.24-28-sparc64   2.6.24-28.70\n  linux-image-2.6.24-28-sparc64-smp  2.6.24-28.70\n  linux-image-2.6.24-28-virtual   2.6.24-28.70\n  linux-image-2.6.24-28-xen       2.6.24-28.70\n\nUbuntu 9.04:\n  linux-image-2.6.28-19-generic   2.6.28-19.61\n  linux-image-2.6.28-19-imx51     2.6.28-19.61\n  linux-image-2.6.28-19-iop32x    2.6.28-19.61\n  linux-image-2.6.28-19-ixp4xx    2.6.28-19.61\n  linux-image-2.6.28-19-lpia      2.6.28-19.61\n  linux-image-2.6.28-19-server    2.6.28-19.61\n  linux-image-2.6.28-19-versatile  2.6.28-19.61\n  linux-image-2.6.28-19-virtual   2.6.28-19.61\n\nUbuntu 9.10:\n  linux-image-2.6.31-112-imx51    2.6.31-112.28\n  linux-image-2.6.31-214-dove     2.6.31-214.28\n  linux-image-2.6.31-214-dove-z0  2.6.31-214.28\n  linux-image-2.6.31-22-386       2.6.31-22.60\n  linux-image-2.6.31-22-generic   2.6.31-22.60\n  linux-image-2.6.31-22-generic-pae  2.6.31-22.60\n  linux-image-2.6.31-22-ia64      2.6.31-22.60\n  linux-image-2.6.31-22-lpia      2.6.31-22.60\n  linux-image-2.6.31-22-powerpc   2.6.31-22.60\n  linux-image-2.6.31-22-powerpc-smp  2.6.31-22.60\n  linux-image-2.6.31-22-powerpc64-smp  2.6.31-22.60\n  linux-image-2.6.31-22-server    2.6.31-22.60\n  linux-image-2.6.31-22-sparc64   2.6.31-22.60\n  linux-image-2.6.31-22-sparc64-smp  2.6.31-22.60\n  linux-image-2.6.31-22-virtual   2.6.31-22.60\n  linux-image-2.6.31-307-ec2      2.6.31-307.15\n\nUbuntu 10.04 LTS:\n  linux-image-2.6.31-608-imx51    2.6.31-608.14\n  linux-image-2.6.31-802-st1-5    2.6.31-802.4\n  linux-image-2.6.32-205-dove     2.6.32-205.18\n  linux-image-2.6.32-22-386       2.6.32-22.35\n  linux-image-2.6.32-22-386-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-generic   2.6.32-22.35\n  linux-image-2.6.32-22-generic-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-generic-pae  2.6.32-22.35\n  linux-image-2.6.32-22-generic-pae-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-ia64      2.6.32-22.35\n  linux-image-2.6.32-22-ia64-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-lpia      2.6.32-22.35\n  linux-image-2.6.32-22-lpia-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc   2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-smp  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc64-smp  2.6.32-22.35\n  linux-image-2.6.32-22-powerpc64-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-preempt   2.6.32-22.35\n  linux-image-2.6.32-22-preempt-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-server    2.6.32-22.35\n  linux-image-2.6.32-22-server-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64   2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-smp  2.6.32-22.35\n  linux-image-2.6.32-22-sparc64-smp-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-versatile  2.6.32-22.35\n  linux-image-2.6.32-22-versatile-dbgsym  2.6.32-22.35\n  linux-image-2.6.32-22-virtual   2.6.32-22.35\n  linux-image-2.6.32-306-ec2      2.6.32-306.11\n  linux-image-2.6.33-501-omap     2.6.33-501.7\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. \n\nDetails follow:\n\nIt was discovered that the Linux kernel did not correctly handle memory\nprotection of the Virtual Dynamic Shared Object page when running\na 32-bit application on a 64-bit kernel. (Only affected Ubuntu 6.06\nLTS.) (CVE-2009-4271)\n\nIt was discovered that the r8169 network driver did not correctly check\nthe size of Ethernet frames.  A remote attacker could send specially\ncrafted traffic to crash the system, leading to a denial of service. \n(CVE-2009-4537)\n\nWei Yongjun discovered that SCTP did not correctly validate certain\nchunks.  A remote attacker could send specially crafted traffic to\nmonopolize CPU resources, leading to a denial of service. (Only affected\nUbuntu 6.06 LTS.) (CVE-2010-0008)\n\nIt was discovered that KVM did not correctly limit certain privileged\nIO accesses on x86.  Processes in the guest OS with access to IO regions\ncould gain further privileges within the guest OS. (Did not affect Ubuntu\n6.06 LTS.) (CVE-2010-0298, CVE-2010-0306, CVE-2010-0419)\n\nEvgeniy Polyakov discovered that IPv6 did not correctly handle\ncertain TUN packets. (Only affected Ubuntu 8.04\nLTS.) (CVE-2010-0437)\n\nSachin Prabhu discovered that GFS2 did not correctly handle certain locks. \nA local attacker with write access to a GFS2 filesystem could exploit\nthis to crash the system, leading to a denial of service. (CVE-2010-0727)\n\nJamie Strandboge discovered that network virtio in KVM did not correctly\nhandle certain high-traffic conditions.  A remote attacker could exploit\nthis by sending specially crafted traffic to a guest OS, causing the\nguest to crash, leading to a denial of service. (Only affected Ubuntu\n8.04 LTS.) (CVE-2010-0741)\n\nMarcus Meissner discovered that the USB subsystem did not correctly handle\ncertain error conditions.  A local attacker with access to a USB device\ncould exploit this to read recently used kernel memory, leading to a\nloss of privacy and potentially root privilege escalation. (CVE-2010-1083)\n\nNeil Brown discovered that the Bluetooth subsystem did not correctly\nhandle large amounts of traffic.  A physically proximate remote attacker\ncould exploit this by sending specially crafted traffic that would consume\nall available system memory, leading to a denial of service. (Ubuntu\n6.06 LTS and 10.04 LTS were not affected.) (CVE-2010-1084)\n\nJody Bruchon discovered that the sound driver for the AMD780V did not\ncorrectly handle certain conditions.  A local attacker with access to\nthis hardward could exploit the flaw to cause a system crash, leading\nto a denial of service. (CVE-2010-1085)\n\nAng Way Chuang discovered that the DVB driver did not correctly handle\ncertain MPEG2-TS frames.  An attacker could exploit this by delivering\nspecially crafted frames to monopolize CPU resources, leading to a denial\nof service. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1086)\n\nTrond Myklebust discovered that NFS did not correctly handle truncation\nunder certain conditions.  A local attacker with write access to an NFS\nshare could exploit this to crash the system, leading to a denial of\nservice. (Ubuntu 10.04 LTS was not affected.) (CVE-2010-1087)\n\nAl Viro discovered that automount of NFS did not correctly handle symlinks\nunder certain conditions.  A local attacker could exploit this to crash\nthe system, leading to a denial of service. (Ubuntu 6.06 LTS and Ubuntu\n10.04 LTS were not affected.) (CVE-2010-1088)\n\nMatt McCutchen discovered that ReiserFS did not correctly protect xattr\nfiles in the .reiserfs_priv directory. (CVE-2010-1146)\n\nEugene Teo discovered that CIFS did not correctly validate arguments when\ncreating new files.  A local attacker could exploit this to crash the\nsystem, leading to a denial of service, or possibly gain root privileges\nif mmap_min_addr was not set. (CVE-2010-1148)\n\nCatalin Marinas and Tetsuo Handa discovered that the TTY layer did not\ncorrectly release process IDs.  A local attacker could exploit this to\nconsume kernel resources, leading to a denial of service. (CVE-2010-1162)\n\nNeil Horman discovered that TIPC did not correctly check its internal\nstate.  A local attacker could send specially crafted packets via AF_TIPC\nthat would cause the system to crash, leading to a denial of service. \n(Ubuntu 6.06 LTS was not affected.) (CVE-2010-1187)\n\nMasayuki Nakagawa discovered that IPv6 did not correctly handle\ncertain settings when listening.  If a socket were listening with the\nIPV6_RECVPKTINFO flag, a remote attacker could send specially crafted\ntraffic that would cause the system to crash, leading to a denial of\nservice. (Only Ubuntu 6.06 LTS was affected.) (CVE-2010-1188)\n\nOleg Nesterov discovered that the Out-Of-Memory handler did not correctly\nhandle certain arrangements of processes.  A local attacker could exploit\nthis to crash the system, leading to a denial of service. (CVE-2010-1488)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz\n      Size/MD5:  2960435 33b09ecaf8a52ac8518c34163d53c5ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc\n      Size/MD5:     2439 ddd8f898074d4b56e18fa00cecaed4d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\n      Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb\n      Size/MD5:  5166142 6bb2a7cc886f5f258e598f8257386c4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb\n      Size/MD5:    96900 4d56e3ffc13abbd559252d961582928e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb\n      Size/MD5: 44742758 a29467cb2571e45b5ba4cc52f49d402e\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    22344 22df0e2142b58bfc5089997ba68f8a32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    44772 e38fce9b303eb280f9de5b6bf4321539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     2312 519dde14b25bcb6f72b50b10fb2b8c42\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    36298 529530b75bc9d308a36945e253829337\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   102370 db98ff5f9e6e356af90422da4190fcba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    38890 0d2cb99466cf014ba83ad3a38cd759f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    49144 7e51d739d81751a717fd33393d9b5698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   176620 61c26ebee2f9b56ab2ae781caaa78f16\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    36774 32797f4fc4204eeb5185a17019dc5cd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   142346 50314cb83693e27a2f515836bfb81adf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    51062 c7f26b13e057743d95d90c6ed1feb7be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   140712 60824c117e8e10faa8502405dc64b756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   287612 e599c71e4f9f791bfcbb5a8e148fa02d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    97832 923d2dbedfa2bb0ce20db2af510ec3ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1652310 a49bd3692b26b2776eddd3218049ad31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb\n      Size/MD5:   869218 c54b14fff14e6f36a6f5424bf28ba5ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb\n      Size/MD5:   868510 e7741f1995f864eea030c242abac8085\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb\n      Size/MD5:   871276 ad7e3f9695e48c13d78024d9cebb4bdc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb\n      Size/MD5:   870704 c3dd9b5335fa41ab82df7f691cee2a46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb\n      Size/MD5:  6925588 e85a966dd3fd31a092a504e4c4383820\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb\n      Size/MD5: 20817472 f8e7d44b2a3bd9dc72917fd16c2628ff\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb\n      Size/MD5: 20798306 fe88a926a6ce4b4465ad88a493a48357\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb\n      Size/MD5: 21635330 8174ddfff1140d94b76678739c9f15c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb\n      Size/MD5: 19905746 58501fc8aca4794202804578b4e29415\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    15626 94656d1862678ee9b6a3a62f90919629\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   240372 faf0cd25cfd49759685f8a9b725e305d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   202684 fec1b04e98e48c0e354e9a47cb00d601\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1048610 a5ff74bb5b40c0b6929d535abade30be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1543792 217e245037c3d6c48687b594c932025b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   161696 969b188d1e7f285fc30f39e17ebd349b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     9834 c6278cf04b4dbb788d0eebaf599c005e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    80872 2fb47b12ddf5767a51bdc1d4e1f05e52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    49294 f27115bb56ba683c95c915de40a46afc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    35162 4e92b8742d5ad65bf0d915d9c216c4ce\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    70894 c7525221ee4847b254c1839cdd4d0b31\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     6220 8d1ee1256a6d3942c10dd7731bd34d21\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:     9062 f120989e7b729addea0a373b6c6b81a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    57922 16f0dd4d6e989ec1684074667b9c1133\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   123378 b2797adf33289dd9c99525971a8d001b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   101080 0b923143d4fb260149446550b64529d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    79278 950ccff4d598e5f9c62d4ffcea1b4b66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:  1595422 5d2e9b2d898d39363c3cab3c67391c0f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    72356 2fdf60644e4d13a5c9732d48e3b6b025\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    12648 7a5b7c88d879c5f8611add807b77dff5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    33808 f48b8b878206b3f559826c9177935c7e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   138510 27d844c2fc790a35b13b9b68c0748ec0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:    38938 c50f0d87787aacbb068bd4bfac99a953\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb\n      Size/MD5:   278876 09d4db859ee11c8c17a5c755a38e103c\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    18976 1d3b491a97a3cafd02b9492bbf7f320c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    43488 3592e8676adb913653d31fd7d9254ab6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   105206 87f8b212932688293624f3c1e59c315e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     2286 a8cbb01c110d4788b8464a3ff357a6d1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    34576 0d581950d36489a0ebc2e7aa43871105\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    97044 3e789df7024c53456caf5ce65a095c3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    37132 fb21ce86da4297933bdd3acaeb02568a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    44126 a0e10d7f107c376bd0376cbeb7589d12\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   167738 d6417b63d8c5511f21bc7857b1e6ef23\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    33950 d833056cd1d32851c93cc61d3780b258\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   137978 3c251b1f57940da0f22e496ab4d9f6d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    46902 a916219f56dc797576f7cdf42535fe44\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   133154 fdfe5b2d21ec36137e19d638cec2a39d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   273800 05e8313fec49c11084adb52deb26878d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   102328 ce88505cda9ff607c7bb685c60a4fb75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1597794 7a8768bb650b30137362b93c9aa2e4f5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb\n      Size/MD5:   857150 2de1fda09c98f8c7c0f5bb5adaf4dade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb\n      Size/MD5:   858572 83f459c63da9ce886855913a4012edf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb\n      Size/MD5:   859816 5fb638b3b741914410eb7fb331dc352e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb\n      Size/MD5:   861156 732a23b93ee499deda765ee8dcd66346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb\n      Size/MD5:   860324 57519a85aad5ad19b617c4676f28d7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb\n      Size/MD5:  6918250 084d1cf58595b1cbadcbd7f16dc39756\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb\n      Size/MD5: 21724888 f5fca5f423472946432ed46a990c1ddf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb\n      Size/MD5: 22517998 6ef9d114c0f9989e9e5a0a6d4af64cd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb\n      Size/MD5: 22265884 1ee20e38ac15055088248b99fe684e43\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb\n      Size/MD5: 23627106 b63abff51aa83dc377d5eb9235972302\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb\n      Size/MD5: 23179652 98de15fe41e4afa4100f6105b8003f8a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    15510 9190bfcba4e54f10b48d3419f7c3d368\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   238512 1ab04364f536a96b5c2a127765f496da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   197142 3f27653e150b8dba0ee8b187d8826f5e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1048396 03a161c4b52eb41c6d401133cd32557b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1741516 b42acfc4c67ddc9f0ee62bca1b54974e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   160898 fb7d22beea89de5012d2216d0eda3a6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     9166 38112f1195a5bb82137e1896994656fc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    76470 c9b373c18450b29f9de3b1679249d31e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    53548 6b3491987d4f627c910d1823727dac53\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    33052 ddfeb1282d026c9b32978a5e04f1d3bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    85628 cf78a570b17bd819e61dc92f8a12355b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     6016 3e488082205ca42452081010da71004a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:     8760 350a58a2f466e3f592b2c7bd2e8988bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    53636 3684ebb027993d843a17bf4c72b02b65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   130960 de27399a7d9abfb5f51abaeecc76ae6c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    98472 5a5a0a34b4f405bcf0936087cf616586\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    77214 fb39917bbdb208d34fe6a74f0e83d53a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:  1768884 6cb328e8edc6b0a0fd27f2a90042c30a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    69614 2d2f95e1dba3de3dd1d963fb1f953e00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    11766 26e704eca4b49d3428687a2529990418\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    36106 522f5775e1a85646cc4d646f6eec6cc4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   132660 97ac208287c24264bc384b1e1f253ab7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:    38574 d825ca1fbb12c5a8cd2d15b094726011\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb\n      Size/MD5:   299152 345d6c44429a0a6af9d23179fb78ec8d\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    23728 02cb39b583ee98c8d1a57ce3e5b163c9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    26006 87d2de748a7344d11fb11f8264571dd6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    49334 0847429f9dedb0f286d1c32cb3e8f467\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    51536 9ec5c9b175a6728442ddf73aa218592f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2306 b23053a32da0479242caeff6e2ae8b6d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2482 05329a184127afb2a7e48d427feafbf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40308 cd883cbcca861116d2518f57f47dc941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    43844 a1c3942c443e444816749c64439275e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   112600 098304fe251f9d8c49849946d8ac2aeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   120740 df40f802ec2ee163a813ea0a3603aeb6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40906 6cc3a287b3274036e57638d951480d97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    46002 f8964625617902880cc24e8e22e03ba9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    29026 8607a334399fbe27ee424e5bc0a20103\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    29894 9e6fe015d74dd83cccedcfd8f396fbd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   211398 ad7cb3fdf5693590d0f7056e8b9acc6b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   225188 6a00a7254a9a82981f23823145ca5a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    45056 c00c74d1ffa33fb6575e59067c90cfa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    40224 ca94464b9c6eca3e9c8eeec160125e88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     1940 70846ff3e24ac904d034f07126d64a9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     2200 fa5bc162b62817d3c9f5c055d88d6016\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    80762 dead1604f5dff825e55e5299d06488dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    86134 50f5270dc53e13c36aa423d3fb6b0af1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   111594 64c98d595b636e46123746b50eb18cd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   125750 cad66f8b2febf24ba43c5a7db6a22312\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    53424 c668f84292a263caef7ce813b769822e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    58488 8903219e8e58a8d79564945284f00e34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   147966 1566e7aa02add4341766fd937fc907ca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   161910 164c7d5ef77d1693a631ce60fcc4ef8d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   318400 a6441e2cd0b1b9ecb1601516f89ff6ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   288040 bd11c9922fea1638ce64b776f060f81f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   115862 9eb166a9f0fb53dfd89d657cc835d10f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   116550 41e72d8893ca5a8351df20b6c7c5d2bf\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1925168 1ad660874ee5005becbc5841bf0e9b99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  2449218 45d3b3e3f88b9e764c3243c2858d3730\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5:   867470 f6031f3c87c28ee40eefa25086b71c52\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5:   868848 cd0781159d8768b9c92bae2d844d7b6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb\n      Size/MD5:   870010 f3f837cb5cd7e1fe97182ddbb7eb1a56\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb\n      Size/MD5:  6946990 d65d0ad6fdc2493e7e6c1a9d567424f1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5: 22784626 aef1ff7ccf13cd2e2d41c80f22264eeb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb\n      Size/MD5: 23693200 0443d7e8b68c5f89aaf7e02e666077f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb\n      Size/MD5: 22365476 97b5182024c5fe55fe1d45b23a39a277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    17786 39dca7a61069a0e3c0877662e3fbb571\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    17392 b0b9f69f913131d17af3ab6d4bd6e8b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   261374 b0b06da41991553a487982e73fe34176\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   282628 81e78bd764bb0fc65be704f3f0be4db6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   227826 39456da28b0f6baa3b74b842eba6acf0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   248944 94f3cc4cabe7f4344ea0c6ca8d6487d9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1048472 a6d7ef42bf3b8de677ec5fe562228e7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1048600 5e01699eaac6cd159a04c724e442e321\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1738662 d43bf20af0979b29ad1c6df616862056\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1878206 711e748077e06773658c64416bfa83be\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   250824 9d2ad9e9b79a628140775760c6fb2493\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   233538 0730a8fbc4148651919c3a74c3e1face\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    13058 11382e6f8ed79855a01a6151733d4549\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    13532 ad6adbe2c5040390d563fb6221a7a346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    84800 0159144d3b6d69b9e319731669dea56e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    52202 9ddf5200aca5383eae56f5b7ab414c3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    73934 43991eb97d8f163e7763dc89cef5b1aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    85852 20dd6d2d5ea003539e1b4f7f37bb83ba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     6622 2d7cc5ebe8079dd0fae1860409cf1a8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:     7060 4dc37eb02f6742808d26548a0ecb79ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    60382 24f359b6596789e61bbd001fd90c5a04\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    70426 8128abfff4f7ab8f32370a151dd27602\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   128552 86b1f62ab4d815af984fea8e0556fd0e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   157952 675fec1992efcfa46cf0043e3507513d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   108160 eb2056a3b1940d3b3b27adcb8df1e68c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   126140 d1c23f615d6aeebe6594386d424ef7f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    87300 47e6e945e4651347cde5e76965131a99\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    93364 802c107ffe461103294fd58c1d12b139\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  2014806 d15cb3eea9558346c08029994feba932\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:  1988698 47499eab748909cbc24d41eb251bd57e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   104128 3e626e3e4c59a16338d00953874420d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   115796 5ff731f56aac5f43999c70e98d250892\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    12740 3b4d8bea0a856073ea6116bcdafed867\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    14446 9796772a49dc9688c64fde72be43f446\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    39954 6491b77cf30155c06612af32748ab26d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    41542 c99144c5929ec38a934702c2e041e0df\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   149346 8d4aab9ae6c9f04ed1d4968708c14c88\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   168124 72dcb481cb91bfb750e7d7cb3b2bab4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    42314 7f7347a9dfcafcc43469d4d4364c1af8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:    44916 2641528d804b1c1dd2f7d0e04f3a044b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   320330 6aff8b286b3ddf7dfc33ce99f504f1e8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb\n      Size/MD5:   324878 11ab2f5d09092b3f9797e673e413ab2c\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    50478 116bcbef4cbedbce5345d410424b6463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     2354 df747032ea1217e02817c8dec92bcd75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    40376 4337e5c50ab6220a5ee46b46f98669f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   110558 bfa3abba4946456a8f6d99a1a405f72e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    41214 7fa46c5fc72ef82e476804fcb3c3560e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   104226 3208d817b562267bba9539f854fe388b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     7436 87a0b43fa978113a74cb8e79b8dd4774\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   149312 9341cb99291093f7e5624f6e9f3c9daa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1712908 f0e841e92ee8a38b75543485f86a2b4c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb\n      Size/MD5:   771900 6c8197f994e366ec847414a13eb7b906\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb\n      Size/MD5:   771444 46d3fb1d75439b65635bfaac6d653d74\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb\n      Size/MD5:  6963130 11d85b5ba6c6e5d333b860b7a5163b5d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb\n      Size/MD5: 15016950 1f36bbfe3b2db1e844d76d984a4a661a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb\n      Size/MD5: 14832050 bc36836f43a994fb29143301526c2ace\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     7436 76dc77e08053d579849c4c09c8328b80\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   248770 dd30a7c1c47f07012b5bf0ee7fd16ca4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   212536 bf4b63251214a4622ce5a55f902203bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1048476 575854b9cc92279f65c4acfa0a60e43c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1482448 de80e93cfd56c729a74ded3b97946846\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    10114 4a3f85652ffd60eb4a94ab3093227db2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    40176 660660949865f2de6403ad165b9faa60\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:     9368 65475425005847418b7d9380e4fed4a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    61402 264bfd4456975f04ca592789983eb77b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   163278 1df17d4edff53b6e1102ab15ff671216\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    64092 52a9af94cf9a1ace816d3b1b727738dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:  1235410 e44d8dda7d391021570cc0a826f6c5fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    59308 00fbe909018b76d099f47d9c39d72a26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:    37426 56112905d8bef55a258eb7aa59cb946b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb\n      Size/MD5:   280130 fb9c0d56db0d19a09524d36af51f4687\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz\n      Size/MD5:  4813262 c1da8b33fcf63ededcc7ab2498e4c964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc\n      Size/MD5:     2258 f1f1a3629c40ac86e1b6172f2f3966cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz\n      Size/MD5: 59085601 e4aad2f8c445505cbbfa92864f5941ab\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb\n      Size/MD5:  4932582 c75bb688dfed58df39fa72161bc6471c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb\n      Size/MD5:  8149016 f80aeb18376bc0371a80a5acbbc4f042\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb\n      Size/MD5:   100904 3996ef6a1321c852676912837f7d9896\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb\n      Size/MD5: 46982104 a90fab943db79ec907e1cbf97c869092\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    28610 b861f6c6aa20728c83bbc0ec9ae239a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   224204 bd768c83d861caa00758232ec48f21f7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    52648 663642186c3344039e31afcf1d88b48f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    40640 9ea576c926e3b3b68dd2f98f2c7b634f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    48646 d00ff865f10bd95cfe0d7f556fd96135\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    86332 d969a4a0657104af706645718743733d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    36314 98ac23e9bc91e2a54840f86bdd6e96ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   648768 458b6968f63bc8134e62c47e8a9be732\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   209944 04c1a8cd3bf7a25da0e78fbb8f90d111\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    39192 254eeda71366bfe9c3e4f7b56828f526\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    67984 29f9c63dbfd2f8f86ea71b2e9cae813b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   145448 689d507482ed8b85fd15f33d8bdfe737\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   287268 73a2edaf7afc4a65aa77e8995ed3b3e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  2130812 20affc23d001c3a542b0adfa947e12eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5:   675578 f6d7fe8d4eda5ed7e6e4edd2ab9fa2ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb\n      Size/MD5:  1254372 28e7eaca202b7aefa71b0e3e943d98a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb\n      Size/MD5:  1276462 1d5f451c0c43c965d585e34d0799dc77\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5:   675490 1ea0767f5025162a3350687d3977c1a1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb\n      Size/MD5:  1086568 643d57e3d1cbb403787588819535ba3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5: 17815434 ca2be2f4f00cd6c412beec384e6569d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5: 17785084 624ae6cd24926052048734802477e137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb\n      Size/MD5: 21063276 fa087ed3f1b02b40b09dcfe89d45f73d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb\n      Size/MD5: 21435602 6dac3b165e31f9409240389cd33138ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb\n      Size/MD5:   709144 770ddfa645769cb3bbd36fd3213da463\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   263670 68ff4af3d2752a5d3965eff926890319\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   176414 a2b597847575190f35acc23e2230fee8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   254100 6c70433fbed951cd97797092952efc2b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  1642020 5664065e58da802295747e9c7c21b698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   143712 9a418be17d9afe53a5c7add5e90a28b6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   164464 325e24198ba529100a5840ae1b0e2550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   115852 6b155bc2fa1e59e144c57fad46a9acdd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    35060 73537c193f7fa3caf4007cc7348e9d28\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    64402 7760e6acdb5dda4b37ffd2fdd33ae658\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    69710 e6bcf4e9b94aaf83a2fd640e7364a34e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    21596 805227e007ba9dee7f04bf59aafb050c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:     8616 16e18d90244e835d0cbc5ae9c571c641\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    57230 06f30cc1a982671b53e5ca5c8d362aea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   103038 e571751777dc6cdc16f498add459f799\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:  1212558 c1a1947cc4f37c7b1479ece74e399a51\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    45496 6f25ee67a63dfc757d82883b8162b268\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    12774 87bfa70fab065ed960c4249106df6219\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:   499398 f50e6a5d591d124ea04b8e5c19683404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb\n      Size/MD5:    75052 f0253d9acbcf3f06cd0da60e7457c50d\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb\n      Size/MD5: 19262374 07ff7910c9e0ae1589fcaf93c1fb8acd\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb\n      Size/MD5: 17913162 6999b14fbb5cc112d64c9bfcbf475477\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb\n      Size/MD5: 18914794 a43117499bda8bccd98e185bde493749\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    23686 18bd8e09ccdca0f38c09197958ac5524\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    26796 46c1f483a8ad20c903e6354c68ee3389\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   218826 7a0c579b79c0d53f5d8cb405070c7e38\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   220472 70a3539d19ebf9be4e7aed9141f64945\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    51924 ed915e6f13fa7a452e37810ed2589698\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    52058 9c19d0affe1777b36dbcd835e95a72b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    38326 a9041a4039d457f26060784b609ba48c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    39078 393f5a163cbad634e8ba8ff17866e315\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    45994 0b5101e40b38f62278cca75a543f88d0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    46166 8a3cd2550f4bc59515ee72f87d40e093\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    83250 4f57f0e75de3e3884c350df0a92646d7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    83650 a29ba07db6908cc0dcfc6fa69c5d154f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32396 e09725b6cd2edb1c99b954931ea30a3d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32674 74a1c018bdd24a81f56e2f5ca76c86f2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   637742 bb0af8a13cbf714fbbe316376f843bbb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   655916 503b7879d411c641f10d813d027e745c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   209854 ff86bb3742203e7bd44a5db87ce40361\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   213616 aa25de1453a8512619d62d66a98c783b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    46562 90e5237cdfc6e54b145b6e13ffdda47d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    47604 a9d621b700d5b56e23025357604f0487\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    62268 e00dd9915a2e92d3b4a7d7908b2194fd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    63630 8d854a96bc559b4d87294ece7e79d03c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   130542 2e4009a596d1672486dee5aa3c8b2423\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   137028 da2ceb3ce4e2f0dcfd70cafba0d3eade\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   279082 63e74d6a553fb1725f661340eec544a5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   277692 6cad6bee962600c17282346550b40ddd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  2012888 14bce971d0e20c69df861da2a2b960bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  2089262 98b4049286d60bfd3473da45ce332991\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5:   656922 58714a2e1fcc17e1fd89740aeee114f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5:   659532 f17700bc40e9e3e0d003225207da7c61\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb\n      Size/MD5:  1244404 a00ae4dde9d6a921b17bda0e2fd86790\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb\n      Size/MD5:  1264690 1e454c5f6a51b34c6f336d69269ba277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5:   661210 385cebd0decb92d51bbea38c77f4ea27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5:   563854 3806e67c965a034bd8fd0873914baad5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb\n      Size/MD5:  1061360 2a3ad99a1b108041578893878a8637a0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5: 18384498 e8f5c0e7addd09241b7ef435a727637a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5: 18402466 0a06a6aad92ccebecf63da2c5966d277\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5: 18519954 bf9ef7f9445cfc22787b17d74d8d5900\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5:  8734136 0a8147e9d7bee6bc870bdc3208279eba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb\n      Size/MD5: 25549924 8d030bc507ceb77d0fc6ae4bef22e118\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb\n      Size/MD5: 26364898 875fb60bc5bf8621b97c5574d07e55c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb\n      Size/MD5: 27385008 9bec1d2b2b78583fcecedcd5c8ff3960\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb\n      Size/MD5: 24877718 482b8cef0cf005a8483d11ed3b364964\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb\n      Size/MD5:   709188 26cf4f59b5a9cb16b1c5288e9ecbea34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   258828 643f05e4db376d0bf7558133f91a3cfb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   264144 8770cbfb2e0e62965819cc57092f779e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   163268 f173ed5d6f19c886c3e05041e233e310\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   163024 6bb17cdade9c310a5d75eeca5908b7e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   236736 01de1ba5a354f340f81355f9e7ade04a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   244974 b86f7aaf1e9200b8f4e91d0455f311f6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1810636 aaf2ac4ebeb43a06da06b3d74abc4029\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1827690 3f37ecbc8236e915a23a1c308613910e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   150834 dc34df5d314fbf390ef32a5695e2d4e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   143006 007db1ea88bc4bbf545e989cace61c1e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   156088 f046f30af354e4423fa7f6929efa9cfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   157156 daa0873f69f4fa6a3e2c6a3f70a98dad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   107216 11c20967c4aba25588cd33e41c62f577\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   108514 6d7f89b2f04c023440977996d99b1a09\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    32952 8f3f5c65701052b71bbcd200e9727d68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    33384 959583f504cdc92260a2e9cd7f154fba\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    60690 46b409f735bcf21fbdcdd069421998bb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    61148 2015776c1d327adfa0c00c77d14e7ca8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    82646 498f6209320fef7240940bd2eafe8f91\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    82950 f8cd11b646c7b769865e9b0a6e563479\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    48532 fe22024e55539bf9079c05f25651599f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    48460 c070e99c0ec169067c45861ee64e7b00\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:     8190 764f83aca8e039670b54ef1bd81bf5c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:     8438 40dd61311a71fb4f258b651d130fedc2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    51108 f788272ef04244c5338f2eb833c68c5c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    52946 6a3a99cd19757aa4a7e5bf9bf0cdcdd5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    92156 a595388aea811859919835a4688eeec0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    92430 b1a87544de05790689dedd1408f95825\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1443730 ba618401639337ede996442e8d85c657\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:  1426998 8d420db6ebadfd73a40ebb281f29b5e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    43244 264bc9d22f2d87c78d9ec1246b475907\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    42806 f16161dac125195d296c774de1c55ec7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    11404 882437fd9335b261cd2ce699edda462e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    12012 20555d5db134914f14f234201b050957\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   471770 7ea7283725e9fc661d40c780fe6e41a3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:   473736 ab685d960b7ae1f4397f08dca1e3c00f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    70512 f3a95ca8d7726b950d0145ee38a3c90a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb\n      Size/MD5:    71380 592677ef1ec0f18ae8ac4704e7f6abb2\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb\n      Size/MD5: 20246854 551dee4824d56cd54ebd6e2ceed36ce4\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb\n      Size/MD5: 18544608 b047a5db139862e418b7c420e3584e18\n    http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb\n      Size/MD5: 18785694 ab4b0f6acb874628d207503ab96c72a5\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   334050 cb0a2732f7d57db2d4cf0aff024b0742\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   318522 845ff20c4f352d9accc1809e99f8a1a6\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    62720 da2d0022028e792d039fe638a6e511b2\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    73010 505d3154aa77be5a0e1ad64dfd6ae565\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    41444 0358500eff1aa734aa460223cffbd6fe\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    47828 41d9d6981ea0fb6efb885530e55d229a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    89502 13e293ff0eeef8f0a25532cbc1f6c59e\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   105748 0276e7fc8215525f00c10d0d78729e74\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    44828 a6ad64ce75120444ae7f77eb185f8341\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    40932 b70c6c4ee3bad7a338ef382e8a3cdc13\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   704802 2482fd05dab21510ca1d1cb12255f28d\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   771068 65cf59f3797041350a9066d561c0e064\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   243302 dafec4c170c159b89196ce5a1b3728c1\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   246242 3efe238d1ffb86bb475953cceb77ed8a\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    69164 d97c8f78522a9bdc7b19f9d9eddef075\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   132596 1e4fd78863d1c805c3fbfef2adabc1cf\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    70242 46c97ad3a53ccee9e557521ef833ade4\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    77458 a7d9a6a35e41c3a8e7552471f78f2de6\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   146272 074f4acf53ffc60e19b36d4360a6872f\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   165012 02994ab52ccb8b88c8a85954c04c214a\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   388012 3d1d5851c82d9b38f7764a2183ec6b72\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   350478 d5c91796ae6b0f20f52cab3328f9b233\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  2431708 6b69540ac9168a1068af1c829e6ad807\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  3474134 efd7274967d4c93a4b4f757b8b663f1b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5:   654288 16629f59f727a0d5d1ce1a2f178fdbdc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5:   659270 3acd9fa19531e93a19b79b92946742fe\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb\n      Size/MD5:   654194 19fb231dfad96a5202c96e0a963608a6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5: 20175768 245a4d510c48479ca8608d064bb4d0f1\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb\n      Size/MD5: 21380060 4c2463eeb9eec0f53a8336ffea5d2f37\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb\n      Size/MD5: 19950242 58918c61f50c52423dde5bb0cfea337e\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb\n      Size/MD5:   699320 f121a6d0897b8a3e3570355ad721475f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   266748 96cc9a56b70590f6ef9cb4f42abd9f4c\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   307734 2a8ec116cdc2b993d54831e547d3cfe4\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   192248 ae395f02a06c83624393880a1c8bc755\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   201694 0523582031686284be72e9516eb874ed\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   272066 97f5240c866f23e18620876700e08bd5\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   306006 a09ded2fdc08a8b4fd286d5a732de719\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1807806 f968364fcce3f3e06fe0229f9ad00400\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  2119512 8826a9667e0813ad11f13ef49ed0c9ba\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   235184 4d42dbe3fee5610fefc492c84f82f01d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   225400 72d96411968df5bb24b6c3409111f368\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   170442 65ea470d4661896774e2b17744bde9ea\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   199750 8e539809543d9b39931c2f9c0b608fd3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   117952 9c0be00ccf310652a819d67e7fecbbbc\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   139264 366dd0c02e403ef16c9da1ed940336bb\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    45374 7da2780fd97a9efdb2891c4cd3dbb611\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    46836 f96d04782ea762bb25c5b7fa13927742\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    51136 7eeb8c67107d09cca5d6ec53b4e0e640\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    60300 75caefd9be900faf4d7bd665e0a87e49\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    74182 2b8011cab437a41dc77b94b88e469222\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    87214 134a0a4d60e3a4d00ad71d8a38a00054\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    76092 ad9b456136a6e9bad3004f4e618dbcca\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    30230 83682f80fc1250d73ca5766262c8cf8e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:     8488 6726b989a4df2541daca42af39d3a30b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    10030 4812e4833e0e4b3ca8e55079cd13d7ff\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    57440 d72f21d71d83cb31c79aa785a6c158a4\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    68744 0276d8aa4abc940cae72d4451ba65cdc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   101186 a3d4b7bea0440fcd1475bc292cece983\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   147822 372e114f4f7becea140fa5f33851d694\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1565814 f4456b5f007c8e045f81e6de0ea25f99\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:  1514592 726d8053f7f1ddebe305118ee429a5c2\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    76668 a8fe769d492687b7b0e3ae95e1f28038\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    85974 0aa16271f113ef2bb68b07dd5e387800\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    12710 dac27b9a6eed7ad24e351060e8b2858f\n    http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    14558 ec5ed3428e4b13a483d2ff19cff1ccfc\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   450810 4260e241f3f0cb6735739ccea2e70cda\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   505340 18d9294716dcdba902081c38ae39a676\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:    83696 1ad62154f4910af7748784cc71c8ec39\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb\n      Size/MD5:   108846 89b0ef22256773f155bd3d3868dde5cf\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    59576 50a041d5ddbcac27bae81c81a94584e6\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    71726 6be6331d6cec8cdcfb63a25a1d94d0c6\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    42442 750e7a8fbcf37e4f1e18d75952056d6d\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    91778 ae78c7f7ed5677eadcd2bbd04e12e624\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   587170 b8ce9c8d08ad3d2d4527e0ac285a2e85\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   171076 70d9840d79c7d897510c19812c849109\n    http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    22356 684c85bec9286e7c3364cd7e7d20f056\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    46052 ca2fe0707c599d22956dfb3fc8abc724\n    http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   152976 0d22680968c277f76a4001889af0431f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  2135604 1b0f5a9cde179230c1166358c726305b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb\n      Size/MD5:   567336 5eec7e6775fe7fea52ca71b52f4de8c3\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb\n      Size/MD5:   565774 d5ff9b03b0d4b52aa4b462e9d3b536d9\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb\n      Size/MD5: 14098838 83993d0248f289169a7afef405666fbc\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb\n      Size/MD5: 13833014 504a7d30fc2f014e930eb66bfa369485\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb\n      Size/MD5:   754240 83b808eeb2d8b4061ddf9d268e44171a\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   270056 98f38a0933d936d9aa8112fb6a8e2f79\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   190354 c4600cac5d626ddfa61d83a1ec671247\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   263026 a7df05507a97bf05575bfe742c1f7fa5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  1386390 54a61a95d39edbcc445094f29c42f262\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   175414 69911cef4dd5a0d3d030a528ce8457b9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   122098 a0c2adf687a51bbe829adb835ecb71ee\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    40394 3c68e727d9f14a708d9ffc7f1bbe3aff\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    48058 19adf9ec3c25c920295662c53f3dda27\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:     8696 bb826a025cd7b1e9cd679c35c6126648\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    60508 4afc2631d8b1f65d02491233d5ccda2e\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   106836 b422f1235cb15f81230d03e9b3bdb4e1\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:  1002042 9b12e59032066f6fe401f01ee248cbda\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:     9518 b89c5ead0ec11c36566524fe1a6f544e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:   391832 a484119637039fe91af1d8bbd8b320aa\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb\n      Size/MD5:    75926 8ad4b544689a8fee5dc03630477ca40c\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz\n      Size/MD5:  7408064 bf077530cc28fc2c8ca7f9ebc05eed66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc\n      Size/MD5:     3175 c72ff80106672ba9fe2b235ed9a26224\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz\n      Size/MD5: 66766084 062c29b626a55f09a65532538a6184d4\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb\n      Size/MD5:  3637802 0071d076650095f26837d5a5dedd2145\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb\n      Size/MD5:  8702074 9443d9c2687b48b786cb25d72fb485a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb\n      Size/MD5: 57052608 2e0d28a7e74ae69fa47a6e6f250948a0\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   234610 23fec831e3f61298baa06636eceedb01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    44118 4a5fac5654db234e70a2e9eaccbf4285\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    43320 9952d12ff6a86714d06bfcf4bc9e4440\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    51118 7f9136aa3cb5b1041cf0551ddef98511\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    90086 f2df406121a67d4e0a47175ec1d71d9b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    38016 d766f9f96987f7493d4fc61e591a8b33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   521640 fe11a00a5429edfe67d479e8d825a39b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   125832 b4d69c3d7c5c847d8aa24d837db44486\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    58072 68d73aff5009f5d5040372f2a46c49e3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   312522 221708988c790d5e0fdbc477aaa81323\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  3870958 c7c36beae2f7bf5930443ed3f6fddeb0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb\n      Size/MD5:   690350 78eff761f3de3ca6b6a5d787b0913386\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb\n      Size/MD5:   689874 2f16c0b044e2f930a6de88d26682a404\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb\n      Size/MD5: 24343062 cfe2467fe5ca7affab65e8735c698df5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb\n      Size/MD5: 24339190 440cbba0ae0f1b19d0a68ee7499ca3ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb\n      Size/MD5: 10552344 058b8ed0770e4aa1df480e174f857778\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb\n      Size/MD5:   767088 f35f8e695c44c813079736c9c17bd5e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   215202 fcf462d6720a7273ee02c49782e83b13\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   189510 9b19fb1abe93c181fe5fda8e72b8cd26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    29406 6288043ea717a7305dc8510cd2f421e9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   274494 036b1935bbceccd31a7ed7e41f473f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  1933878 13697cd495d281f48696d983541ffe7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   163480 8de928fc197b8b89ef1c7750a38b0d76\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   194830 74b0f571685be779768609c16a414346\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   153010 3f9d7d19adf9afb4419a80ad04231009\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    36498 fd7232b8dcf13ff08280ca63caeae302\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:     5838 1cc67d1a6c420276e6f59db3ed9942c8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    72150 a499b73933f58ec19e04b6428fb82185\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    22718 56724a5b7bcc91aff7be15700c0a82ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:     8874 a4f0e53f6b6d2cacf54c6a9ac9eab37c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    47442 b366ca0d5084bac531ddfbb50a9d51a2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    15662 a0d315f845d9b5688dd17954a62f9d92\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:  1273634 e0047421d0cb50d5b39c75c97274697a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    47210 8ea312e79dd8c391c34b6b69cd257977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    72702 c6ffab61cbfcfdc2e32cbf60f1d4958a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:   126982 d6ede00cbf90e3b77fb8472fb3a9ee2d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb\n      Size/MD5:    13472 d48c09cb3270f0372ba5adfbba467306\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   215872 98aa4e99386167781b23b5504cbc8591\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    46666 ede37f43ef40b34f9d77fc4640514651\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    41356 cb2e3f87cf5642a12835a48f2f7efa8b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    47404 aeaca1593385350dc704f57aaf625b73\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    86924 5ea2819a5c30ce4c89a2bce2bd4627aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    33574 2cb4c345fe2fb221897102c5014d2017\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   525756 f090c1ccf69ddb2820186927c85dcd98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   125642 86e82e5dd9d4f57969d66c72ec5f41eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    54880 6e13577469a187fece4e004a80668b48\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   301354 a8a087c11396b663d52e6fbb2fc419e5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  3744732 3bf841c6e53f9a9d6c352609cd21570b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb\n      Size/MD5:   674722 ae9bf80ad2a72a2eab03a182d0b076ec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb\n      Size/MD5:   676386 672cfd17c45527cfcc4b74abad9f652d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb\n      Size/MD5: 24657574 7a23546eec680913e2335da9389181da\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb\n      Size/MD5: 24781358 fd198c0b13ba70eadc83348ae87cf2f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb\n      Size/MD5: 10250202 cdd81611c7865173650be382716316c0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb\n      Size/MD5:   767068 fbe363b42e813979a49a7444adface7c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   218104 238d1fa355579b3e5c3b9a5f409ba412\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   174930 6c69f1ebda0371c7145ba0889931890b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    30066 f825580f63a3220d9ec048f5660309c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   262836 1ea6cea34f931354abe2c01aa8698f01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  2110024 0ad4a3aab3642c6ff44b65e2155483d2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   150224 04dcd6e520494576ac6e06aa863e73d5\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   184330 40e357d4f7c99b886a6b7a00170177a4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   143594 38768a0d3f979c7cd662d6f2d23b4a68\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    34576 dd9d68b4aa49cd96d1a4957ea1758668\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:     5506 9e285ac21f1486b3ac73103b3e96fd40\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    86008 578f19d536439c1b0aada7f86ccb7241\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    47638 fe2306b25d5f55bd6566a0c2291505dd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:     8714 342c255e7f6fb6cc33b68075f0e21550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    44690 94d2c332f5947f4dce037570ce39b35e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    14778 0fe26ba732bfbe35baf944ae3b0e0bf2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:  1446006 a016a4624c870f7359e89d436e94bfca\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    44098 8a7b3746af4ee04b564c8bd8caf17027\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    69286 f10cde36cc89019b0a2cc3ca37dd1570\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:   119542 b1a3003512dc0814ad58c46d29cea106\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb\n      Size/MD5:    12676 17546e9dd8ca873e2b2ab89c04274faf\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   215272 2da99e7865fed571480c1daf83362c2c\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    46658 d88e490bb0b9783884ee8c7d7268af02\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    40958 658c3596adb419ab460d1bec285c84ea\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    47310 20f31bf3e8154ce4e165a26ee05829b0\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    86524 220c27bce804ca2f28a07b1aa05a6724\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    33270 77f0d3419e8bce3aadab46745a89da47\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   523812 ca9ae4910b3b80db2b5f66df497b97bf\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   125274 df84493025631f40a26684e18fcbdcad\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    63562 aa198524f22feac47e6afeb90b4814a3\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   300758 e2f88dfcf8062c76ba8feb73009c470c\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  3036096 18ba173775e4bd72614757f96464f43b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb\n      Size/MD5:   643960 a59344b6416b7986fc4e381d2cff448b\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb\n      Size/MD5: 21804176 6d5ada4bd63dc0267ec128ec5523d603\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb\n      Size/MD5:   767048 119ec87226497a4cd35ac1616c110f8b\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   303974 013d213d0147879eaf3b03ee5a52ba62\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   157420 daa1b45750cf096ca0f21c2e9805338c\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    24444 a4604496dbae27099d5e99be02661e86\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   260358 050d3379257c6db05af1d9cbea5246e5\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  2027504 b41779f2e28f1a64bfef1328e0d46025\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   149404 0b24ae1029ee3377f090ce81937f591b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   184738 4a4709ebe1e07dba8e80164d5d99457e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   143256 93d56d8675a88d483b206a0bd915cc10\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    34466 b307ad93ea4f7c264c20833070f32599\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     5496 ae5a05934e8cb5b52e0793ba2bf8804b\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    85658 c8746bbbb6796a2bff3fa6b336ed74b4\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    47404 6230bb1e8b46bd653ac5d3ef9d9052b7\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     8712 fed56dd339cc12bb2c623a54da9d5b3a\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    63108 18cf630fa14beb0692f7398167e8b691\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    14718 8ee6802e848c75ca39da8ee1e02f0314\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:  1447856 77369ff1a3bd4417251f3f1de7dc504f\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:    43896 f514d1c6dc5f0edf987eab1993eff850\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   155176 0dd0d60e9685c6f1f092e7fba12f0d2c\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:   172682 daee398b65ec579129a974398bafe526\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb\n      Size/MD5:     8152 f19e4bed18e1f803f2403c1f76bb4567\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz\n      Size/MD5:  9270340 efbacad31add4310d608052e0138cdfc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc\n      Size/MD5:     2706 ab7417b57fac2e918ab18b71748eaa25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz\n      Size/MD5:  4002602 7156a2ff98e4a29eca8db92dd27cae34\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc\n      Size/MD5:     2180 e004ede760b9ead8acfb08aae3626bd8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz\n      Size/MD5:  4613937 a6d34bc737f45065a7856ca478f09ded\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc\n      Size/MD5:     2214 2387eb27814bd67f0788fd0450f400ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz\n      Size/MD5:  2968144 51d9f41be632d0069d48b6fb7c53b059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc\n      Size/MD5:     3782 1027672ce46ed3c00dd0fcc4682a64f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb\n      Size/MD5:  3801110 11ec385a097f99220d5ddb6c2e2f4002\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb\n      Size/MD5: 64261132 ed0333508c22109f028ae2ef766fc85f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb\n      Size/MD5:  9674276 489c1295818e3e5ee4832104c483a0ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb\n      Size/MD5:  3802616 a36b05da0395ec7db681dc19fb2f1300\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb\n      Size/MD5:  9542888 f10672f2db8403df76eca5b20694b8f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb\n      Size/MD5: 62194756 b7cc137763d5af113a71e31e6ac22f78\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb\n      Size/MD5:   611656 2c695d1b064b808c1a2302ab2b886977\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb\n      Size/MD5: 18766724 49915d82add98b1256e69fe1bfe8078e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   221404 254b05d713505665c031b4496b163c22\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    15634 c74946f44729c910272e9ea7818630b2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    52140 f69d9ea44c436108e9d12948b8136090\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    44830 cf091e89005a5a90931b7f752bdadf69\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    50086 7aeca28683007786d5ebd9ef1ed3ac26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    92532 b98c59ba794fd8779c7d72bfaaed0197\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    37776 b8bef8f976de7b77be419a138bcae78b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   537596 6b955d65ff2d68e8d95051cf094907c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   130680 f33ba0ee944acc4719c2967a1dcabdb3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    53836 f67f7cc6ef67dcf7f672fd569a89452f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   310082 9c1873f4f9d43672eb590a7321e1d6f3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  4360720 16490513f45ae6688ed2bde11abf9e81\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb\n      Size/MD5:   708238 ece5100190ee7b1cfe205a988482f652\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb\n      Size/MD5:   706794 eabe25a6ab5ecf566b6155d1e40b098b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb\n      Size/MD5: 28945438 dcaf7dcfd8fd1bb8396403a8385f00c6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb\n      Size/MD5: 28940552 0345077dd48fee880de7036f7b9565ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb\n      Size/MD5: 11766174 dd131468e97785447d16e271b9f0c96e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb\n      Size/MD5:   753492 0a0b60ed5f9fd5317d117b348c25a226\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   168332 2698dddf736f1f55b43ee796f36025d4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   202808 83c4daba95357805420dfd042b326624\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    27744 04f33c682c35a27fb0622c0ccfc64539\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   311822 4748943e01de51f9fa0afe1e6667ba11\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  2281794 cc0444cb92dfe6d42f1c29cf37020399\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   158660 ddaf46384d9657ea1afd15f0b7a04381\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   203114 0a8ba89a3ac2c15fba026750b7724b9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   161070 67957e42b693445a8bec0d1e65e55026\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    38052 7f306f8d2cab050417d6cb38857b5d5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:     5762 39e5dbb1081ba9537468d1a927fd0da2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    73772 a4bad6ca01c03a927453ad26b099cce4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    22250 53b93aabb270063d193571b49d95b9e6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:     9538 29dde3870380ac336fbacaf92ba229ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    39852 7e7b6dc05ceb31ac128631131cc4d523\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    23488 023007868ca9edada0fb2c92805d9683\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:  1389890 cb421da7cd9f9dc1c2b7920d3cbd5d26\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    47372 76db327e946e56267ebb075149dd74d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    51746 2d218a60e0c7df2b655e8dbde3b8fde0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:   129008 8e259b2e63ad1b7540ab5e280fd1185b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb\n      Size/MD5:    15818 bd77ac1c53d4013fd44d6e08e0607a0d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb\n      Size/MD5:   583698 c74a1a2666674f9f7868022638a44eec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb\n      Size/MD5: 18098198 aa80a9877a0e8e66b3eaeedf106d2735\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   198856 75a1fabea67826c04b3f970855301f66\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    32460 debd7f409c0590fbf8c54e4bfd353b0a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    49946 a1fd0118b8702be8c81173ac13de49f0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    42114 8ad595e8510acc850d85f2b15409c398\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    45944 fe33cb34669e234be9c67b10786438e4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    87406 f8c4148cb3a8f30c7a59e5dae4771175\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    33766 fbea3cb1763e19feb0994cf8500132de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   534130 2d58da5dee752af1baedeb14a08c5f96\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   128170 4723852ff55df632006c4927d13f114f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    49746 a976e85f8ee996273f27a347df71a409\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   295730 69eac5e852238c1a21440a9241b14832\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  4196436 e5b97c5775a2511f10966890095da19f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb\n      Size/MD5:   685230 67f5b3274f3a20bb452797106ec9f137\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb\n      Size/MD5:   687020 7d21f4a09ce0a273cb6d7503e72ee6ae\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb\n      Size/MD5:   686244 65573f1a4fa26cf1d025885ba2cebbbc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb\n      Size/MD5: 28823902 18b1320dcc9bc2283011911c04237711\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb\n      Size/MD5: 28958792 dc3e36f69d9881d9d26e8cd2c44800cd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb\n      Size/MD5: 28891678 aae1afae57ad58337b6454bb13ae72a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb\n      Size/MD5: 11300176 dc82553b7990534cc39f9f4cc4e00f87\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb\n      Size/MD5:   753460 b871864698fe96c8c053de1ab7d28b3e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   172874 cf867621a1c6af7d2df0b32c31d47f3a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   186174 421f2c1b6a7a9211742bcd0116d5b16e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    28924 bf4c063e743601b1838970be5eb4665f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   292874 8b3015efe3f52550b68f137e72be5632\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  2400172 d3a5e3e28a6f54f5ac55255fefe8d753\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   142002 863be5985847e2c869ccb738ea6eacf7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   189594 5451c54d33a9917ef47a39385a2d60a9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   148538 4f7e33f693ccc7d0fd540942fef72b5a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    35292 8faa6b0d2be91563e4f946a97752a550\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:     6840 152a8cf38c19823497507b9f3663df86\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    86104 cf1457aa150576d327043920a45cff27\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    46424 b2baacb7c5ffe63175430863e7d6878e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:     8918 9b41564f8be9827daa0254d9308ea154\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    36282 291e645259303b5c8802e64740569845\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    21668 467a00b25bb160d9e117fc910f31784a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:  1495340 ac8a383261c23880b7f2f98dc9ca0f97\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    44088 12d57d9e5921a6694e98f72cd661a89f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    48548 06ffbb6a1b5d63dd5187dc4c96d81004\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:   117862 334d8feda1b33280c0c767eb59fc8941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb\n      Size/MD5:    14532 28a556e15bd25cacb435f06bc40de557\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   198816 cabad71083cee31770876846c9b3e5f0\n    http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    32446 6aff2bbc6e25c9ed6dfe471c79f9e63e\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    49948 a322353219ca799650b5726a6c06b1d6\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    42156 bb1c584d16c683ad60b94886115201bc\n    http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    45934 ce7abfdde991057d5de236cc7c92dd06\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    87392 5a3de6c8b7e9f7789d180572b09dc2ff\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    33758 73cb370ad891451b4d0bc88705010ae2\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   534312 6deae522a3c870b57491d1da33d886bd\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   128220 9301688d4020d499ed969748cb732bdc\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    49750 c3fc2a64a7415c42a60be5284785ac0c\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   295734 7b6c3dfa99d318e9202a33348b0b7f40\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  4197456 d122014f54ef4ab940dc19ec321d6286\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb\n      Size/MD5:   684840 c139f2a52780e291cc978594db715c14\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb\n      Size/MD5: 28892608 4bf6a29734b5aa254ca96d4c0f26ff29\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb\n      Size/MD5:   753444 9e4b00e5d9f5a894ba2e088c3d15e280\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   172932 8478bc14f1f14a05a4e93b2356428c29\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   186154 49c9a729f5b7cd5f127d8f45437dd162\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    28912 267006f0a11aaf673cf8f3b3f3abaeb5\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   292858 7761b4f00c9257ce5b7873d76f1c5ea4\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  2400346 e2ab63a68d1afb4b84de59722af76fad\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   141982 32b0be2ea446d44c0796ead47f311aed\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   189584 29474120e1018740d2cedd3c560d0c1f\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   148528 8a3914c5c04e9967f99d5b71f0630c22\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    35292 fc88bbd3fd4ada2002bdbb7dda4784bf\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:     6828 495fe0c7945276ad8055ff66aef0c870\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    86098 309c17f97610d6901a49ec7deee22282\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    46412 3a56ab298ad69fa20a59243dc90d91b3\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:     8900 dbb82fccbacffd5147b0a4ba42e73fb0\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    36270 f275023b9b741f5383a4adcb3c20d8fc\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    21666 a10e2c6899f03445dc3fd431b04e389b\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:  1495072 a60482e79efeafe8f7c5544b7aac4d25\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    44064 c5c8d43cdfedaf45b3bcb0ad5cebcf5e\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    48540 a81308e2c1a4e85467c70dc11586a35e\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:   117832 0fdbb4919cd2f93e13304a484a76b890\n    http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb\n      Size/MD5:    14516 f87cbe777565bffc6791d917445a8ed2\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   321492 a6e3955497936e2d8d21d663f79217a8\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   263650 c39b24ef95a57138b0c8c29d8ebd1db1\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    58862 623da2e39d70d011def84a9876f404f7\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    67046 b7ef32e1debe5e3897b29bf892a205a3\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    45932 ad59fb0a080fbd3f0c54c489fc1a2b41\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    51298 255d5493db43cfcb76868955f47e11a6\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    90698 549cbf218bbe9b9ca431c42995dd0895\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   105162 f4a5cdf80fdb0d8b50b66266e2a67600\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    39486 1cc5b805673f1e8ca877d80199bd35be\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    39270 c80c6ee3f07888fa3c6f3c6147bf9a9c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   581030 48870bec4d7c78fbc4d447935a7fed0a\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   626342 71f4768f5551e771ab87f2621da8097b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   149306 ce090bfc2dd1317de4d461e605d74101\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   147320 b3947ba223bd39bce44748fb8a737100\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    79708 998771d5afc49f155a7a028446f0386a\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    84132 677a36642f9fa2d4ac4876e7c4c8588e\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   402940 f38251cc951d684a5052d3765152fdac\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   342490 bbb42db83979db7bddad061bd10c19a3\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  3838604 3dc50a2b64f2864947576cfdb07c8ccd\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  5223500 d454911ee6879d2a8e3e09ef756525a0\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5:   795016 dc961bb4deb5e0f7cc8594d3b42fcccd\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5:   813182 cfdf6137c9db4ff068f8377641a6f994\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb\n      Size/MD5:   794466 7098cc192d736432f69d6461b6b2f1e5\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5: 24881134 d3a7996bfa4ca9d00ffa138e8af07a65\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb\n      Size/MD5: 25859358 1896b217a23fecdef7fa4f4108b5a39d\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb\n      Size/MD5: 24711328 090a1826d0b29376957bd285a00bec55\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb\n      Size/MD5:   738524 6a069b9d476c1302d17b59b97d9f5fef\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   272172 ed7a1d4d22a74235e0e945cd00618b3b\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   294756 b0fda03144d279b6d8c11ba4a151ff0b\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   210594 c2dbac3b914f766e9eef15e760579805\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   217030 6f3106804d19966c219d7f3ef60e7ec0\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    26370 4918a8a9b630381d08931f36e98a6ba3\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    29680 dbf2a64751a6b805c38a2671588cd55b\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   315082 c4cc05ae803543c34dbc5b84bb506fc6\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   357610 169b16c940142485d187019ae62dfba3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  2027744 72cac22305c06de13610f3e4cb732000\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  2247756 eeac477bd4452047bd4e054438ce5ae1\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   213540 539abf10cc8075cff2aaeb7a5d2a4415\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   209828 07bf91d64a9c1ca41d847d1d45145859\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   210294 d03b6378e07b7d16a8060805d5a33a1e\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   244890 35b7664b5b7866124f07498565492550\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   111850 76a16b3ec983c1456a847b74b058c84d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   131634 42b2955a56db91a6734e79fabe4b6eb7\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    49036 9f95af70a86ea344deb82828097f33ac\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    44086 d8d27fda02b3a2eccd1bb295513b0ae2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     5848 ca06ac8de8f328c81d274625018c28dc\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     6510 19263161420a4414cca39b3e176ed1fe\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    79130 f9547fa7a009cfc1fdace53f207e66e0\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    85236 783f47a75d9e82f999273ae34ecb2bad\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    74332 09ced5601534f6721803bc936d4474a6\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    27270 8fca637189a591b726e81d9f759de81e\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     8542 5e50b93423cef9abfa0e1224b0706042\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:     9816 645a211d3b5072ddfd2494355f612081\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    58820 d1e640be1163d46f9c4d30f16bc5d489\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    70146 df3e05fd190bbdee466474050abf6d4d\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    23716 df0ec1c32f484026626eba3aceee8bd0\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    30798 d34084fae6d01f175c520a7ee88ae885\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  1557496 8b2c2babeeb812ff28154713e33b68fc\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:  1509500 140ca736b92247392b5f7a81c6112824\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    81652 2f7f7e13c32879ede7d9444b7d0d82c1\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    88506 eb5516ed210ea0daef38e35a63497716\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    64574 93994b13239fa750556d18cc981ead23\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:    77178 88f35d2608a8c3e187ffddbc1d1249cc\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   141566 1705c06d42087933e0bc8078790c00d1\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb\n      Size/MD5:   151400 5a4f2e223dd56b134c2a1bd52a5fdab6\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   139446 c7baab61c8a09b5ebef664ba84316425\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    70116 cbc95ad9771e8414cdf22bc424b7e257\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    46514 6cd9a6fed2a5aae88598be99e139952a\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    93986 5eac60dfd4283e77a7ced7e36f4bda4c\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   588776 425ae2acd1afcbeff7468ea90c778300\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   148400 5cf7b0187e50f5c17a0a951650ad19ff\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    75882 089f804226b3cac5e0f007704b5fbc3e\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  2915232 bdb3bc98fccde0f109a49486b8f4fd79\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb\n      Size/MD5:   612074 601db402e4c301ea1f3c7838655e4bf2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb\n      Size/MD5:   611672 5611adee164ba7997a9dc6a35cc03919\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb\n      Size/MD5: 20554024 4ad3050a3a26f3470c2df6cf32ea12a2\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb\n      Size/MD5: 20242858 42fa813a7d01a6864dc27d8b5602afee\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb\n      Size/MD5:   750612 8957e1fb11e133d1e6c056ae25fb1921\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   266438 128f34223118495af4a21daf6fbf9099\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   209154 a2f428054c4405bb238d2be5dc54ce17\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    26792 1ca186e1ac28aa3aff15bdd6060d07bd\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   314212 212236bfb1dc174322ca6e9f277de47b\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  1675454 da2055579d886793a3ff4c0118f451d6\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   222868 bedf62d04baa61688881e77c64fa7c15\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   121974 b1b8381f0c79f3b6466d6baf71446f08\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    38796 e04e8345ec4eab7514fb38c751d561c6\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   100826 39ba938bb7bd38eeb830b1a3d75e2155\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:     8928 18206a9f5a2a84dcdc7bab536d389156\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:    62912 c16890ee3c8ad593ce2ca0d60bf55194\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   120986 0f766f53e118900c8cc33fbb7ec591f2\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:  1218150 17f468abbea9fb86f77c5bad73c3a73e\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   101542 02cf5f3466caf54628bfadfabbdb86d6\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   200226 5cd4a933a0218730a5906011c5bc031d\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb\n      Size/MD5:   185114 af6cfb5ab8a3e15eac5005f1c78d2507\n\nUpdated packages for Ubuntu 10.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz\n      Size/MD5:  8482468 87193041e67aa771132606051612da46\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc\n      Size/MD5:     1502 cf51bda52f14984a1c3913d585b94dcd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz\n      Size/MD5:  5383378 def0a5c447ec67f86d849bb83fb8d2fa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc\n      Size/MD5:     2180 a4fdcf52dbda79869b8dc1a9b0d41fe8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz\n      Size/MD5:  6748240 2a5a075f68fceef9902a1e194463ed25\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc\n      Size/MD5:     1464 6d6a8254b60e8244b1f96b4d85d6687e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz\n      Size/MD5:  4275510 2e55ad3f665eba2ccfa99804c5f61941\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc\n      Size/MD5:     2162 a0268c009b0452ce1d6bbfaba3ef0537\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz\n      Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz\n      Size/MD5:  3434570 c246b6f07ee762ee5c6c13b8d064507d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc\n      Size/MD5:     1442 43cfcac6c98558e0dd45b6a13873c5eb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz\n      Size/MD5: 87197318 83dfcb85de817d9b63ee31937118c9c3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz\n      Size/MD5:  4621518 c2fc8cc8caf3e8d8908bb4732a60d33c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc\n      Size/MD5:     5568 b7b30fce01964ef809d3395f29c0f22d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz\n      Size/MD5: 81900940 4b1f6f6fac43a23e783079db589fc7e2\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb\n      Size/MD5:  6391790 9934fb97782458b5a5a108364b86420b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb\n      Size/MD5: 68063660 bb66d042a1242106996c48d03bd54046\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb\n      Size/MD5: 10003726 932c5faf79a155d5370beb510831362d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb\n      Size/MD5:  6391904 582ebf59bf8ab2d33b7c7801647f64ac\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb\n      Size/MD5:  9867826 a112051f276dfe638c98adfbe2cda80a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb\n      Size/MD5: 65820192 c149de16c0b96afb2c8c98d4a5884d95\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb\n      Size/MD5:    60636 0bd150c7fc457da6d1fdcab7f45b9f11\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb\n      Size/MD5:   644868 cd3691870ce135309d16a78adbf93987\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb\n      Size/MD5: 19834952 257f5cfe67bd2e727bb8b304d3301993\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   237840 9a34fe2a5b057dc2b1daf0fd30850943\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    16524 eb35584a630e3a85766ea5ce0c4f6365\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    50052 eefea187a93724843bd127552830ac1b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    46262 57bf21e6ee6fb7cc5f9ef8fc40d08d6a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    51764 cd3379b942e04b3200473484370fb876\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    95192 402d06156f91240b619e96f22dd75ea3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    38660 85256686a4855537b2e8214f51a8581d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   538882 c1d7290a91896acc094f0a26407dece2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   133544 e75341c9805a52943d5720f1dfa720bd\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    98914 e5fb0f13ddbd94ffe79ccdff3cf0f7d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   320120 a00104d9f50d0d65c86aaf575b35e11c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  4449968 5583c3906b7ffa87fe64c0117f946fa0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb\n      Size/MD5:   744950 e2bf6a508794318db16cc6e30009d1ab\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb\n      Size/MD5:   746984 73361899082062e6b6907a58b65e13dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb\n      Size/MD5:   746996 e5509ecca0fcfc8894c390bf92c93bc7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb\n      Size/MD5: 30865592 448c8ed0e90302de8cc67d3c26ab4bec\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb\n      Size/MD5: 31127336 95a46fb5b7b2a1490fb7f8dffc796665\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb\n      Size/MD5: 30941912 0da9825e4c58d53ada9c259bb30b0a1d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb\n      Size/MD5: 12400736 63c330cd8f3013a2352ba69b55e091de\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb\n      Size/MD5:   771326 cbcf12d3846a08c4aad270f94c2967ad\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb\n      Size/MD5:   188410 8ab096d110797b29ce0e55513d2cfc9d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   179004 82935c201d651a8f2540b4509246dcc6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   266266 62a5d101bf2df6cc46e07a6ac5c754f8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    32456 f2cf533f43928805184e2e8445851764\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   330624 5d9e4a16d27efd75fe48f737d97709a7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  2379272 bc901048af3e41a52a1b6fdbcb07fd82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   163568 7a0da6ae3ce1dc89eb492b721114b041\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   245610 f228d86967c3c2f54793d67c3723df98\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   179798 dc4938e5607f0ab8fac24b68b6cdc30c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    39240 9fe5999bb37261ec1eafaef688af802c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   150324 f8cbef960228695ddf3f44279d9f309d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    76634 d9ef1f8ece226b70bac378b406b2fd72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    22998 d4281699ad107f572718380f6f8854e2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:     9744 c22fbc8081b2f5cb5ab4699ab799efe0\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    41032 86840a3b7f62ba90fdd545ed0909a200\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   103692 0e4189f9ea0d93fa5bdcd0a59fca46ee\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:  1445188 1a3aefd74d49cac4a6c27f1df74e85fb\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    40680 cff9f81e2e76f3bd9f2b2bfb92a8b1ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    15420 e261cc78944c65be7ae4cf01206ed46a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    53056 a44b3cac618e304b5ec27fa1644ac6b4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:   134924 ac50fc239193b640db9fe2c8dfd8e25f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    16746 8ac42a73c7facd9dd40bbd9dae43f1ea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb\n      Size/MD5:    22362 df95e4cf43ff61bfdcd1b9c3260779cd\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb\n      Size/MD5:   621024 7b07a270215d6dd4e8d3893d74f08f8c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb\n      Size/MD5: 19197386 b48d278dbd72f606b0bdee27cdfa461c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   207168 04f695e7bd431c95896ba7343d704c24\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   212536 d34379185e1c36eb47b732fb8ff1db33\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34260 fac3ca7d3353a02c170c663a86817ab2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34560 de0b20e1fb34c4a605482afe4ccd383f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48026 b1b6503c8d2c69dba29c0e7212210553\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48042 b74910fe0c9fe6dedc55d616531e8e9c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    43630 9c5855cb9e72e959a86bec59ca889a63\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    43654 5086f6f21c2eec63ee2dbae90e9006c4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    47824 35033954fd15422a784c6a1502d0ed05\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    47892 8a1e2129f4c4199e97f50979db7a7303\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90440 749f5096fa443cebaa5819e7dedfd15d\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90780 e01f7cac074601d43a87d2efed48f5f9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34638 8fa9caf412924705ae079ecbf4581859\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    34696 2f8fe16bbc0d3cc5a858c93f92e2ef65\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   535026 9d4cbabe440b3b35dca15cab907c977a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   534774 9813309ab4c7c9cf97364bca8df2309e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   130862 d65ebfcedc44f8a18a2a6dbc728a0808\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   130886 a7b9ec1632f19a9bc991858b8522691f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91586 dff28b0c21dbfd697f8f7cd153017f62\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91658 78956e99f332397bfcdc0d5ce6466ee6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   305268 20691a772242ecf4b853df1228b49b32\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   306204 6fb638d788f6ab1fee67c09fb0054274\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  4301526 9a01c667449a37d1daf3d1f01c0cbaed\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  4430826 fabbe2cbce7e887e0da33b0ebf01c7c2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb\n      Size/MD5:   729628 a0c53de17e95532c4c748dcb8c3f8a82\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb\n      Size/MD5:   729524 e1e5eef7b13c61550d8ba319ae41a0aa\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb\n      Size/MD5:   727666 bec8fde6ea2236863fa2da253cc891d6\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb\n      Size/MD5: 30921264 fe4dbe8391e9be16a08bde9f0d7a663a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb\n      Size/MD5: 31020332 1ebd2f8932847138aafb7ed3e6957c58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb\n      Size/MD5: 30929116 e207e190177733b86d036e0bacd9279a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb\n      Size/MD5: 11937042 f75a9af8e6b0b1395b8c85e675b25d3c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb\n      Size/MD5:   771288 818266f8a6808cc542c9245db590c703\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb\n      Size/MD5:   180486 579bada2cd54987719ae06e8269c176e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   182664 1ff8ed599a987d8a016a359412511d72\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   182810 4711fddd17faed9cb7de1ec1d71fc53e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   249278 23dab95ffbc4b230ddc7f1c797a3bcb9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   251962 fe10f470f29620ce2f54260684821bb8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    33842 b9dbe86e294a6f732c08965009591921\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    33864 eb80dbd858a2a1154de4670b63c33059\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   310380 2382b6c171c0aa238ddb3df4a4ad8dfe\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   310412 253a9da96c5fa7f006a3311187163630\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  2493630 c992b5a7a0c300009c416305f2e6ce01\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  2511312 975b0287bf52ab17a32b804add8de75e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   147230 fbd3a7d9e0065703b8528bc452384621\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   147306 5039e5f46fed6adcbc78430a7f5136d3\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   228658 7ec7d48f3e42055a07e20e6e3e3142c7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   228734 aa7e8172c565ca8124678fa9c9444a41\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   165954 3e748608ea7b38c34be69c1ff91ad2a8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   166012 f708e9e4ad641fa6275a5a3e535b06ef\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    36362 143f93890826df238056a1e5f43bc07a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    36486 13949aaa8ad32338fff3c56ad0780c9a\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   156928 9888f0f521ed580da0aa3eee88db9ee9\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   157200 14718c7817980def8cefe742fc25f4b8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    90206 9b4f0a5ae4ecc56928710578948e8aa8\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    91098 72d98fe1c957a6533d0e92bcd9df126f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48114 c156299aa317a60124657975ba0422cc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    48158 41a0c6cdd72641fc6327c91e2a41303e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     9106 b3c84333d67154196fe492330ec937f4\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     9112 c6d1478d99deba24df0f1abc7a1c6360\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37450 d41485700623523bc62b122a67f57f37\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37472 8c553307ba6fec0874a4767f46eac97c\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    93834 49462cab3b38d4e445456e6496f688e7\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    94402 a0ab7d68e42751978e478e46b39c8b58\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  1555960 02d24e085fcacdc34b770d8e4b3e60c1\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:  1506776 e05a832ffa4bb240518968c28eb05fd2\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37966 d5bd6c357df20158f33dc5d8b898786e\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    37970 b1917a566671571351108712ea8b7cea\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15568 0094f62a06418771e1b7ce988e5229dc\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15580 5f1e986aa2e88d63d62322ec85e8da17\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    50002 d7a47201c272480d804ab92e91a9c00f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    50056 08be19a737d5c6b1b99b21c072e28d75\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   123832 091e7733c12a45745381b4fe35d3640b\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:   124268 2e5ad0b6c7b80907a9927bb37446aa06\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    15488 0afa442071262b64ba4fbfe594b44306\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:     5710 b999ccf838edc897b8874914e3f25148\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    20788 7140a98dd26b05e5278d938a02b9af4f\n    http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb\n      Size/MD5:    20798 a2cab82a0956e6ec96375cd9f6e23a29\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   340852 5448ca0d59837472e8062a7758249b05\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   281626 20cdb99682c1f387eedd2dfdccc39c0b\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    60558 30fa795c08458a313f3a04c3ac06b833\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    68708 65c5e7b743e6e041e55ab080726e6326\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    48390 9d549e434d1f43ca803c400337537735\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    53128 e1b19e86e96b2a705f52257d0ba3e446\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    96780 69931c2ff42e93b841cbc39040b5f30b\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   109864 55530222d62b149471f8f7ec0a0b401c\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    41000 e504306368b70e7b1d4080fb9f104774\n    http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    40386 867836bfd128cb699b6084d22ae5b9ba\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   598544 7c74713ce524ca6056f98b948ba1009d\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   631378 f6d7ccfc08940e0f182d7c347aa6fe1b\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   155250 5e58765f9014ac1b91db52377be3214e\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   150514 1c673dcbb00b8bdb03c140e2c16c1c0b\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   106286 f66ae752322b3a80afd81acce9678c54\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   110218 b81a7936f5d028e6e2d1b0c66ec67a82\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   418794 7614b2ba143ebc43a4df17d3a553f07c\n    http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   355170 c461e16d2638bbd922ba08faa3aadb1f\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  4184440 fcf9a52cf7d828353fc20fc42f04074e\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  5568942 e1244e4847aa34cefffd29c5e69d17da\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5:   834094 d2a5a47fe19b15efcbade3a458886100\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5:   853586 41d8ab0b3bac34b9ef18b3bd1751c06a\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb\n      Size/MD5:   834092 e1e2aa29e1424aef7ee116b1aa782e44\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5: 27690922 d93d95c548c34b5632bddc5f69e7c400\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb\n      Size/MD5: 28531758 631a3347cb263b30bbac36ecfc73b928\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb\n      Size/MD5: 27421200 9068bbc77af845ca5b609d63bacd3308\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb\n      Size/MD5:   760646 0e4b57d343052f30433529cbe14385ab\n    http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb\n      Size/MD5:   196496 08665e49676e012315b941d37f838812\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   289406 e171a625ccdacd6709fee1c6e116e3bf\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   310398 ac3b6dacc77e4002ca825e265bbedea2\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   221150 6a0092ae1be40ca9ee127b2232d15cb0\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   223804 af7ba0faf09abaf57945a5e7fc2ee506\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    31938 5101007b3b2c9c45eb839952ff705786\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    36496 5dbc40f2acca40498c173d0886f9c2fb\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   343926 8c91a96bd0c3c6cc134532d13fd3d37e\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   385810 4a30a8fe1a7d7c1367938575c185f169\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  2173120 cb265da97dfe62f146fd1fe41ebfc1f9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  2372824 8525c63c57d9345520be8210544f214c\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   223066 00121583edd924fe1757fa727ce876f3\n    http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   217338 72c2573434f500ed671fa00582074ca7\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   259842 55eca2948a90fd62fa2e4ff0a9af80c9\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   296094 bfda8ec67edf7abd1478a60b126995ac\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   131886 ad03d7e0dbe804de4593e2fb86ebc4d0\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   154672 b67bb554dccec4c27d6accfbc97de8e4\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    50974 ee184ba015afebe43b7d67545684a609\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    45510 62e72d83114e691e6644f77328eae811\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   108060 869c7fefad265a86e620a08b85dccca2\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   123884 14b554ea470bda34e64f0d1df7fc6516\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    84352 1f3ffcebad40e4289c58fb81aec0855e\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    89956 8f8f82acc6aad562a95d254c5fac022c\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    77236 e74748e50bc049e1ca8abd0babfcae76\n    http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    28408 34f21190bd3bbd99cbcd25074d41faaa\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:     8958 91a68cc7a6fe6edf7ac0be03e165b4da\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    10186 b4b821de875ffd8607a5f867f42854cc\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    62110 8194a3936a0ec9bbdc1866f8201d7015\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    72518 009ef857c62f697f9ee69284634b274f\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   106886 da2d5917ae498c3078ebbd70ff3da14b\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   136600 e6165d5923d6aefd3f3398010ee23694\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  1648486 4f570da059c50025d135c0e3f75ccd5e\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:  1575088 c836ac8e48f8d71fabddbba3b950c198\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    78218 eddd03eab6e34af5a232892afc3bca0a\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    83474 0ef56c605b39df3e5edfb67682ae2c06\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    17454 c7dbbca300fc48245cd4cfcf51d5b35d\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    18520 94418ced4448d327ec47dc602c17241a\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    67940 7a38341b4bc2c79511068590fc302c01\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    80278 e54c3d70347bae3108d67b1bc2bc4516\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   152200 1dc38fce24ffad9be140b3948e356e05\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:   159704 c78e3cd87f71f9a728004fd7e546cb50\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    22518 a83c7b1e9ffa2a3660bb41fbd3fcbaca\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb\n      Size/MD5:    25778 b7471dba3ec7b8c05d5ea5739933fe93\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   146488 3b7be44529c4cc86514657ac7b12b12b\n    http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    71440 aad8b8756f92832f4febd71db1f966dd\n    http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    47602 3db40ba1ebd556f46b88da6dbed5c5d3\n    http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    98038 101ce2471c33a479cf85df2b2e2c5211\n    http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   591060 cf8fb919251529d57a1f318311b3707a\n    http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   151664 20c364a8b683a0c4ba27567503cf5296\n    http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    99356 e0c14c26cb974c7825f345cd70429841\n    http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  3186134 44a50ae97caf252433b0ecfac295ec59\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb\n      Size/MD5:   652300 cd39dcccee9c7a771274cdf208530af6\n    http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb\n      Size/MD5:   651290 f71657ec5a90274fe87615325f631740\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb\n      Size/MD5: 22598018 851cda52ff2ffdd88b0732c63f74b5c8\n    http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb\n      Size/MD5: 22149494 2e6f4fc8428d316ccf24367738ec4cdb\n    http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb\n      Size/MD5:   771020 0f4a6d78f1bfc4c66dec85397a1dfe38\n    http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb\n      Size/MD5:   198080 42b0b00c0a74c8f19e63959105f8312f\n    http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   280878 fd57b5da83294769b64c507d1819bf0e\n    http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   214702 5aacff2a187543bc7c03d401f68607be\n    http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    31894 37e7ede984e9a95085fef957bd24f9d3\n    http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   337020 a60a63332965ca2e7eb04b9e5af55555\n    http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  1765768 473b47001814ec3dcfe3f7d13b591ddf\n    http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   246854 4fcf74412f97aaad8445b41a8568ed9d\n    http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   139988 d2f75d8b75b929fbf9220da8bdf7e589\n    http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    39912 a365983317c1b3c4dda94e11903aff3b\n    http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   206902 462e5550a90007c8c5418938dd676f6b\n    http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:     9178 c9f2992677c044041a448845a7d38b11\n    http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    64466 52cf00bc003b8b5701298fad5517731f\n    http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   212946 fbbb948d246dbea1ce131546d8bf6c2e\n    http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:  1272618 4aec314341cdc776f20508b90866f5ae\n    http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    96624 f0995ec49806ff5ede44bd80ff510d6e\n    http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    17702 9eb7b43e2289a69f9dcd478a5dc8d754\n    http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   208204 b7724ff354d34b60cf7e2c5f50e61637\n    http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:   193306 12a8a53ca0ef921b491d73d2bc051f73\n    http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb\n      Size/MD5:    27206 6ae9400c4f74471e4b0baa8e12220191\n\n. ----------------------------------------------------------------------\n\n\nGet a tax break on purchases of Secunia Solutions!\n\nIf you are a U.S. company, you may be qualified for a tax break for your software purchases. ----------------------------------------------------------------------\n\n\nStay Compliant\n\nAlerts, Technical Descriptions, PoC, Links to patches, CVSS, CVE, Changelogs, Alternative Remediation Strategies, and much more provided in the Secunia Vulnerability Intelligence solutions\n\nFree Trial\nhttp://secunia.com/products/corporate/evm/trial/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for linux-2.6\n\nSECUNIA ADVISORY ID:\nSA39830\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/39830/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39830\n\nRELEASE DATE:\n2010-05-26\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/39830/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/39830/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39830\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nDebian has issued an update for linux-2.6. \n\n5) The \"nfs_release_request()\" function in fs/nfs/pagelist.c can be\ninterrupted, which can be exploited to e.g. cause a NULL pointer\ndereference by killing an application while it performs certain\nactions on an NFS file. \n\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nPROVIDED AND/OR DISCOVERED BY:\nDebian credits:\n1) Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from\nCodenomicon Ltd. \n2) Neil Hormon\n3) Wufei\n4) Sachin Prabhu\n5) Trond Myklebust\n\nORIGINAL ADVISORY:\nDSA 2053-1:\nhttp://lists.debian.org/debian-security-announce/2010/msg00096.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n.  Fixes for\nCVE-2010-0419 caused failures when using KVM in certain situations. \nThis update reverts that fix until a better solution can be found. \n\nWe apologize for the inconvenience. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2053-1                security@debian.org\nhttp://www.debian.org/security/                           dann frazier\nMay 25, 2010                        http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage        : linux-2.6\nVulnerability  : privilege escalation/denial of service/information leak\nProblem type   : local\nDebian-specific: no\nCVE Id(s)      : CVE-2009-4537 CVE-2010-0727 CVE-2010-1083 CVE-2010-1084\n                 CVE-2010-1086 CVE-2010-1087 CVE-2010-1088 CVE-2010-1162\n                 CVE-2010-1173 CVE-2010-1187 CVE-2010-1437 CVE-2010-1446\n                 CVE-2010-1451\nDebian Bug(s)  : 573071\n                 \nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service or privilege escalation. \n\nCVE-2010-0727\n\n    Sachin Prabhu reported an issue in the GFS2 filesystem. \n\nCVE-2010-1083\n\n    Linus Torvalds reported an issue in the USB subsystem, which may allow\n    local users to obtain portions of sensitive kernel memory. \n\nCVE-2010-1087\n\n    Trond Myklebust reported an issue in the NFS filesystem. This has an unknown\n    security impact. \n\nCVE-2010-1173\n\n    Chris Guo from Nokia China and Jukka Taimisto and Olli Jarva from\n    Codenomicon Ltd reported an issue in the SCTP subsystem that allows\n    a remote attacker to cause a denial of service using a malformed init\n    package. \n\nCVE-2010-1187\n\n    Neil Hormon reported an issue in the TIPC subsystem. \n\nCVE-2010-1437\n\n    Toshiyuki Okajima reported a race condition in the keyring subsystem. \n\nCVE-2010-1446\n\n    Wufei reported an issue with kgdb on the PowerPC architecture,\n    allowing local users to write to kernel memory. Note: this issue\n    does not affect binary kernels provided by Debian. The fix is\n    provided for the benefit of users who build their own kernels\n    from Debian source. \n\nCVE-2010-1451\n\n    Brad Spengler reported an issue on the SPARC architecture that allows\n    local users to execute non-executable pages. See the referenced Debian bug page for details. \n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.6.26-22lenny1. \n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux\npackages. \n\nThe following matrix lists additional source packages that were\nrebuilt for compatibility with or to take advantage of this update:\n\n                                             Debian 5.0 (lenny)\n     user-mode-linux                         2.6.26-1um-2+22lenny1\n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz\n    Size/MD5 checksum: 61818969 85e039c2588d5bf3cb781d1c9218bbcb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc\n    Size/MD5 checksum:     5778 713b8a3f2bc10816264a81c0a9eb7860\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz\n    Size/MD5 checksum:  7894925 86ecf2ca8808aea84b0af06317616a6c\n\nArchitecture independent packages:\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:   126228 be9c5c392a1ab0cf0a297063abf983f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  1764832 b0d63ac0b12a0679867b8b53bf4c3a54\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  2871892 c5c0e0d8ea193812566f9481e6ca8440\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum: 48764508 9a203c801fd068d282d1cbb11fbab68f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:  4627886 fe792ad0bcf2c9f8ac4bb496e9885a20\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb\n    Size/MD5 checksum:   110906 6ef2c4468e55570a3e571021299d4760\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   374304 046703c72d1bf6bcc81cb462e0f4d7ec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   372708 a6922d1de2035d2745d5ad56a6e38eb9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 28676342 687312e7cdf46a79c7c4b974cbe5b542\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:  3620318 4c7448f11e8a63ddec95b7ddaf6e9c02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 29374588 452a568c8f74d69e3b7ba6e1685d4863\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   373176 fbda1e3fb70a213ee26ab4e0a5af16a7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   110428 82fc153ba577607964e55ce0d5eba8a8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   110404 9e24c63932b52a18206f951f18438a90\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum:   760714 dbef4d63df60be4c54e5a8999b2f1203\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb\n    Size/MD5 checksum: 28661322 db654cfdd26ec48b75fbf73bae54d15b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   391290 529d0af88248eeb9db6c720147c3c9c9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  1809098 2119049dd7757d1a7aa9b0cb6d65a4e6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   753158 c06cd160c023755232e79c187b20a98e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   391970 7e2145ea394dcbd739307b7cff343ffc\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   387348 d76eb180fa81f742ee87d9524f3bc5a3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 20949852 a3c0bd81f9f9cc96d2e42521fb963fb9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3757248 db362b7459220059221418a2b1542659\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110338 19ec7c8ca6e51c0a93352a059f9d5df8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 19315990 c185e17d0ca1ed640106dbb828c919f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110374 0e703e2b4306ca1e68cc61460ef86686\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 21102730 604476ba9a35fdb435b4409e5323cf89\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3724662 ae8fed857d819d7a3dd5b3085c367085\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3780338 a2cd8cdd414be8c412bd923576ccb456\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:  3856722 9621b8e802a4e482de1db03572b0f72d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum: 20931422 9d71c45188552af06abd5a04d62b7c84\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   110350 acdbea58008fec881f380752f9fc3ea6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb\n    Size/MD5 checksum:   397220 709b723fefd37764ab8bffb079eb312f\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 12494622 96304f7aa2bddb3ea2ef404afaa4a513\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   352980 44e27ad26963a2c1dbed9240b28d7c5b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 10294730 8066047f7d15cd2f7a6c93018cfaae37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   369410 e26f28edccaeabf04dec8e4d2d8cc88f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 11443274 d9232ed2bbde0e851f72488a2eea831d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   110444 631821dedb019f48b3133246338f4521\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   751260 027d7225ddd40e26f12a9c7c7cc17b55\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:  4140556 a36e76af416da97176639d34a6dd42a2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   368088 8388881b72ce56cef47cb61a51abfe8d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum: 11731284 cc6e8949fe66950db619eb2996332572\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   110404 611a83d9ddb07104525d3ae7eca714b8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb\n    Size/MD5 checksum:   364180 878a5bd8fa6419dd6efe6422c7a14cbc\n\narmel architecture (ARM EABI)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   365700 0327b96ec1802e56c4ffee19ce1c9dc5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   368810 05ee76d995844fc8461223846ab41802\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   110358 830c76ccdf7d7c99f3ea84e1e8bc962d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 11691670 0ecbec767291466b244fd83506f1e112\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   110392 c64900dc9ec3812df164d47c006ecffe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 11399558 2d16b67f176b8223bd4dd33b90217a2e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   340088 3b6e8d8210d6e6e68eee6ddc2cab8f09\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:  4136736 42aebe2283d941bb7724daf03882914d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum: 12451186 f22b998fbdfa29023573bf9b6988dba9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   751906 d1d0480ba764b4ca3bdae8a651acd066\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:  9606938 569b72a642446ac1ffe4ed2aa13f50aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb\n    Size/MD5 checksum:   370546 a3f2c479e65c9ae3be17641001b33afc\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   302516 dd1800b19f0df391bd05658a0a7846c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   110354 479a0788049f39e648e57a3c5007b993\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:  3598606 4429cb37eda685553dde7198e5b47fd5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   762928 fe2e02babc93f6bdcc16c8f7ad8a5a88\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   301842 1e58cca757600c08424118ace4a50da5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   110374 9198f6103932b14d766b0e4c32110806\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   301034 890ed76fde4dedddcb9db60f7ba0091d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 17127808 a2cffd928aa5e30ab9f1f30e41b9aed1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 17678124 53aa5bddb6f2af761a8bfcb1fef54d02\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 15784596 c892e98e5ab6fcf6aa84aa5e5021309f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum: 16388546 0ce6b1186e64e745a0680088d2c9fcad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb\n    Size/MD5 checksum:   303348 6991ba8c20ae638798fda57540014d30\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   399720 ee32214acdf697edca92068f2d64f8b3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110450 191bb7f29ece9f8ea2f8cff03efae3cd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   398126 32ef574340b20e8f2c7465f2290a8c0b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   413242 a5f35b11ae06961132fd16e21d5b5337\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   409820 586c33fc476019b08a3b75816d9bf520\n  http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110392 3f9c02cb47bc1070b92358227e030768\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20530142 c8e9146e82955c0dda3bcabe8b7542ef\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20509696 98b0e600e9bca75f016f1c4878d9d8e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   767274 369a4858f7dfa2560ec664a08fdbac42\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3865974 0510efa636bb1554f9a2c040c1ee6f19\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20409094 798b4bb9a4b8d81affc30dbc2f284cc3\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20679068 6b6c2a57037f510313311d76849a9b0a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3807640 6b21b3346b8196f19ea59d16a2e7b8f4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 18198474 627d51edc59f86bd8dfe2e7a74a25723\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20381812 493e6acfd2d47e456d1471ef44dd18ba\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  1596580 5f456e26e01a793881871f4d683b13b1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   417750 057786734b1771be73cea6c484a09cce\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   410364 4f381b525756e6cf131be68398e58fe7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   110394 46fba74b6675f6df2057da14ba3931f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   409858 99ce0b8165bd71e4b90745ad5a7577d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3947966 aabcdf68ca8c4d35d87ad2eecb569517\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 20350468 fb0caa5f722a968820562223577a4e74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum: 21022322 befe070ada9e62a69c15f38c9f0e706a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:  3842206 b5e7820e844761d65d8dbf0a4ea639e5\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb\n    Size/MD5 checksum:   411454 771b6960fbfd4658124eac3673e01e90\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359186 d2391d9bdb5fe861abe5fbd0f9f2f989\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:  3659176 8df0d712004a67cafedb9b4926970368\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359256 18a5fda7c38b900462ea120ae04a3c98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34440420 2eddbf5140a8dc8a4a74d4e11a77ea44\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   751862 329f5ddfc14f4f6e63aa3834f7a927fe\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:  3691882 19f4f11bbad0443a7ae7153823bcc0e7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359722 f3d89cc673ff0f2e5b7ff2e718ff44f1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34252074 96729f987e7b7e02802b240da3a3293c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34376386 f97af824a762b90b102d84f5c1bf65f8\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   110350 9881f68b5f5446c4c773dc60d655a589\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum: 34191126 c5412cb1277801d2a2488be36dc1ad0e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   110386 c1ddbef0eeae94731617e277b32018c6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb\n    Size/MD5 checksum:   359654 cba07c82268fc13d6007ecf4be2c8508\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   262068 31c1aadffe81551bef675f9bc91b6f1e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 29432478 38c75d466da039b9e2ac1c70898b50ae\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   358936 9ec1ce1473362c253cf4dc7d2fd791f6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:  3966442 111674b840698cede9cdf3ecec2d5e3b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   302384 7f9f26f809e46a4748158588402d7ace\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   359360 d07b20a27666a8cb2c43f03eeb729c57\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   285392 9d513d80efd66be3e9ba7fa929b13b5f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   303780 3a507cccd77e01f7449a8ff73a3e5f6f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   760156 80eaea319450a06fe9c2310bdff051e2\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 23504896 f928208abb4eb3ade6185409df5fa417\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 20252984 09ee52755ae4cf03ca082e8dbc977206\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 20244176 3c568fce5cab57746ca1dc53c8fcc754\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   110400 6676cd4c8df659937bac47ed0c08bf37\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum:   110464 fcbbce5e6741f1a1ec4830dba9a8ee91\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 11542616 0ead2243e1d4c2cb50760d97f9a6a2f7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb\n    Size/MD5 checksum: 15769388 08c7a66b4f1a5c9bc9f8cc5683d5786f\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 19682018 7e665290822815634b1666523270919e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   110460 445931c0ad4fa00f8875f5cbaf9d83aa\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 19667420 02ae9fef2fea1c4ccd667c73025039f9\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   760930 064ffab1507d84791e943528662e4c86\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   297650 4433daa21c6e697d8c1bb33355e14ee1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   359828 870a33c1aea0535ab0b25f3016aa9623\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 23074870 998294807dde61335d413ecf50fdbf3b\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:  3967560 590a467f25e74daf442dfd54caaf104e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   303240 9620ba551b29adb6052e13f8277347c0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   302768 59fe05d578020afc8e1e8fe3fce3b41c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 28568828 86e20054979d1ffc56c24f5db73d044a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   110406 3a073335ba3488e55549b82e005fefda\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum: 15056072 429c33859de62cdfaa86e809e8625bec\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb\n    Size/MD5 checksum:   359706 43272f2843e3b39735812c24aad332f5\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   110358 eb7bc8e6a28a6801bc7be5d22bf95a2f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23581674 48797e6c39bef5a0fd120d973b541f07\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   363808 c2c489e8798d50db73d709367e390113\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   365378 a4c38de9a287a71e84d09d5474393d41\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   110392 9dd420c73a4b0c7d55fe2372a439adfb\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23420066 5bf69b74154de2ae05db3280f2070b74\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:  3782640 31d483da8ccb87dbd7f75200515c8b3f\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23474914 42ba4ae5a23355aba50cb1a8c018a631\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   366524 a3970adc5168a37d49f28c5ce4ca05ff\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   746782 d0ef1631862e4130479ce4e3da0a6050\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:  3814900 2b936155fef59a231764ca014043b806\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   370710 35281c3da9947c322b12a014adabbcad\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23159310 22caa95faeb5687d37e677b4e34503b6\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum:   371066 9961d473b25000f7bb7a23bde2720323\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb\n    Size/MD5 checksum: 23557104 bd8ab7bd0594a795f34dac94ee24ffae\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   758022 786d9ca518b1a573caf38f5492104cc4\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   238208 3155d20f0210f5fd9a2e27fc28165502\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   236574 05d74c2012431ee9bdae90e172a82de0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   237136 7950ba3ebfc31e3cf6536b34eccaf684\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7828888 56510e3515975d5ed979a55fb0bb14b7\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  1633146 654e757be4670f764a99049c7984aa98\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  3633806 0c911d5a677f4fdb22f44cf617cd8374\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7534830 da50ed9bfd6846d2ab2ced362b19ab4e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  7889984 06c9c7d89731808d7e376986cc472843\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   110394 68dd1fe380aa0c9ba6caa84f934569fd\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:   110416 c1d7fd64b9efab8228f305d5474de5d1\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb\n    Size/MD5 checksum:  3598560 f63cbef687984b543d1152e013bc95fe\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14291528 b0e802720e53cb53650b8a2d75d1588d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   304718 aa3ebf9c5e7cde5fc11513c27b4396d0\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   110370 d746af2e449aaf644370d7b88a03cf2d\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14631258 b056f4f2245e4e2da6ef8e7549224226\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum: 14611896 ad3108a56bbacf863b4f18521275887c\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   800838 114ac1590a19b405fcacfb06ee36e55a\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:  3820700 fff1d7baf26f32217a8100ca14875708\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   110352 02deff17df2e96a0ed208d786bdf9315\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:  3785870 518b0d1f9d0d13adce8d6707726031ab\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   302894 c9354f7c9769be34b6356e0d042a294e\n  http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb\n    Size/MD5 checksum:   304918 228d8163856c2e8e261b0fd086475d68\n\n  These files will probably be moved into the stable distribution on\n  its next update",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-1084",
        "trust": 3.2
      },
      {
        "db": "BID",
        "id": "38898",
        "trust": 2.2
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2010/03/23/1",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "39830",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "43315",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934",
        "trust": 0.8
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20100323 CVE REQUEST: KERNEL: BLUETOOTH: POTENTIAL BAD MEMORY ACCESS WITH SYSFS FILES",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-1084",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90264",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "98412",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "89938",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "90307",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "89939",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "id": "VAR-201003-1068",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.33838382
  },
  "last_update_date": "2023-12-18T11:32:17.749000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel-2.6.18-194.6.AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1264"
      },
      {
        "title": "ChangeLog-2.6.34",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.34"
      },
      {
        "title": "RHSA-2010:0610",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0610.html"
      },
      {
        "title": "VMSA-2011-0003",
        "trust": 0.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "title": "netbluetoothsco",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4483"
      },
      {
        "title": "netbluetoothrfcommsock",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4482"
      },
      {
        "title": "netbluetoothrfcommcore",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4481"
      },
      {
        "title": "netbluetoothl2cap",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=4480"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100610 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100631 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-2053-1 linux-2.6 -- privilege escalation/denial of service/information leak",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=9640efc147e03b7d885b85adb8146ce6"
      },
      {
        "title": "Ubuntu Security Notice: linux regression",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-947-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-source-2.6.15 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-947-1"
      },
      {
        "title": "VMware Security Advisories: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/38898"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2010/03/23/1"
      },
      {
        "trust": 1.7,
        "url": "http://security-tracker.debian.org/tracker/cve-2010-1084"
      },
      {
        "trust": 1.2,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.debian.org/security/2010/dsa-2053"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/39830"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0610.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/43315"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
      },
      {
        "trust": 1.0,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commitdiff%3bh=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1084"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.34-rc2-git1.log"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100123965"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100114249"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100141285"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1088"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4537"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1087"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1162"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0727"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1083"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1084"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1086"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0437"
      },
      {
        "trust": 0.2,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0741"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0298"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0419"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1085"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4271"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0306"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1148"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1146"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=21140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/947-2/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027919"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1031330"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1027904"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844"
      },
      {
        "trust": 0.1,
        "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1029353"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-virtual_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.32_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/char-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-686_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-server_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-k7_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/virtio-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-k7_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64-smp_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.35.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-sparc64_2.6.31-22.60_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-xen_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-55.84.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.32-306.11_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-virtual_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.28_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31-802.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.31-307.15.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.31_2.6.31-22.60_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.24-28.70.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic-pae_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-server_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-112.28.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-source-2.6.31_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-openvz_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-generic_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-xeon_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-rt_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-lpia_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2_2.6.32-306.11.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc64-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31-214.28.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-ec2-doc_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-server_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-386_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31-608.14.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.35_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.32-306-ec2_2.6.32-306.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-qcm-msm/linux-qcm-msm_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.28-19.61.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-server_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ti-omap/linux-ti-omap_2.6.33-501.7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-virtual_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.28_2.6.28-19.61_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.31-22-generic_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-k8_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-55.84_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.24_2.6.24-28.70_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-generic_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-sparc64-smp_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.6.24-28-xen_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-386_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-powerpc_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-rt_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-fsl-imx51/linux-fsl-imx51_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.31-22-lpia_2.6.31-22.60_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-server_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.28-19-lpia_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-sparc64_2.6.15-55.84_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.24-28-openvz_2.6.24-28.70_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-386_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.31.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.35_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-mvl-dove/linux-mvl-dove_2.6.32-205.18.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.35_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.28-19-server_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-image-2.6.31-307-ec2_2.6.31-307.15_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-28-powerpc-smp_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.28-19-lpia_2.6.28-19.61_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-powerpc_2.6.24-28.70_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-amd64-generic_2.6.15-55.84_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-generic_2.6.31-22.60_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307_2.6.31-307.15_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.31-307-ec2_2.6.31-307.15_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-server-bigiron_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-55-386-di_2.6.15-55.84_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.60.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.31-22-386_2.6.31-22.60_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.35_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-386_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-sparc64-di_2.6.24-28.70_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.60_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-28-powerpc-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.28-19.61_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-55-sparc64-di_2.6.15-55.84_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-powerpc-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-ec2/linux-headers-2.6.32-306-ec2_2.6.32-306.11_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24-28-generic_2.6.24-28.70_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.35_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-sparc64-smp_2.6.32-22.35_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.28-19-server_2.6.28-19.61_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.31-22-generic-di_2.6.31-22.60_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-55-amd64-generic-di_2.6.15-55.84_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-55-powerpc64-smp_2.6.15-55.84_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fb-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24-28-powerpc64-smp-di_2.6.24-28.70_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.28-19-lpia-di_2.6.28-19.61_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.31-22-powerpc-di_2.6.31-22.60_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.28-19-generic-di_2.6.28-19.61_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-55-686_2.6.15-55.84_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.60_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.24-28-generic-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-28-sparc64-smp_2.6.24-28.70_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.28-19-generic-di_2.6.28-19.61_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.35_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-55-powerpc-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.35_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.24-28-generic-di_2.6.24-28.70_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-sparc64-di_2.6.32-22.35_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-55-powerpc64-smp-di_2.6.15-55.84_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24-28-386-di_2.6.24-28.70_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.60_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43315/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43315"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/section_179/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43315/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/39830/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/39830/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39830"
      },
      {
        "trust": 0.1,
        "url": "http://lists.debian.org/debian-security-announce/2010/msg00096.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/trial/"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.36.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-server_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic-pae_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc64-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-386_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/mouse-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-server_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-386_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.32_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.32-22.36.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/squashfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.32-22-powerpc64-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/vlan-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/char-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/mouse-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-virtual_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-generic_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-generic-pae_2.6.32-22.36_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/vlan-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/bugs/589163"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/virtio-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.32-22-powerpc-smp_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.32-22-preempt_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/linux-tools-2.6.32-22_2.6.32-22.36_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.32-22-generic-di_2.6.32-22.36_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/squashfs-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-pae-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modules-2.6.32-22-generic-di_2.6.32-22.36_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.32-22-powerpc-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-tools-common_2.6.32-22.36_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.32-22-powerpc64-smp-di_2.6.32-22.36_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.32-22-preempt_2.6.32-22.36_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-sparc_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-arm_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1451"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-ia64_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-486_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-cobalt_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.26-2_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390-tape_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-i386_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-hppa_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-versatile_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mipsel_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-legacy_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-mips_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-ixp4xx_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc-smp_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r4k-ip22_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-vserver_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1446"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-486_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-686-bigmem_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-sparc64_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-parisc64-smp_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390x_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1173"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-parisc64_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-ixp4xx_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1187"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-xen-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1437"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-smp_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-xen-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-orion5x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-alpha-generic_2.6.26-22lenny1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-amd64_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-mckinley_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.26_2.6.26-22lenny1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-footbridge_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-iop32x_2.6.26-22lenny1_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-vserver-powerpc_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-openvz-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1a-bcm91480b_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-orion5x_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-r5k-ip32_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-5kc-malta_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-s390_2.6.26-22lenny1_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-openvz_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common-xen_2.6.26-22lenny1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-vserver-powerpc64_2.6.26-22lenny1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.26-22lenny1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-armel_2.6.26-22lenny1_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-common_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sb1-bcm91250a_2.6.26-22lenny1_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.26-2-4kc-malta_2.6.26-22lenny1_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-686_2.6.26-22lenny1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-libc-dev_2.6.26-22lenny1_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-itanium_2.6.26-22lenny1_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-sparc64-smp_2.6.26-22lenny1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.26-2-all-alpha_2.6.26-22lenny1_alpha.deb"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "db": "BID",
        "id": "38898"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-04-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2010-03-21T00:00:00",
        "db": "BID",
        "id": "38898"
      },
      {
        "date": "2010-09-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "date": "2011-02-11T13:13:00",
        "db": "PACKETSTORM",
        "id": "98419"
      },
      {
        "date": "2010-06-04T04:28:39",
        "db": "PACKETSTORM",
        "id": "90264"
      },
      {
        "date": "2011-02-11T03:35:21",
        "db": "PACKETSTORM",
        "id": "98412"
      },
      {
        "date": "2010-05-25T08:14:44",
        "db": "PACKETSTORM",
        "id": "89938"
      },
      {
        "date": "2010-06-04T23:01:06",
        "db": "PACKETSTORM",
        "id": "90307"
      },
      {
        "date": "2010-05-26T05:07:56",
        "db": "PACKETSTORM",
        "id": "89939"
      },
      {
        "date": "2010-04-06T22:30:00.530000",
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2010-04-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2013-06-24T11:30:00",
        "db": "BID",
        "id": "38898"
      },
      {
        "date": "2011-02-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      },
      {
        "date": "2023-11-07T02:05:14.207000",
        "db": "NVD",
        "id": "CVE-2010-1084"
      },
      {
        "date": "2010-04-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel of  Bluetooth Service disruption in sockets  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001934"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201004-087"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...