Vulnerabilities > CVE-2008-3272 - Information Exposure vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.

Vulnerable Configurations

Part Description Count
OS
Linux
947
OS
Debian
1
OS
Canonical
4
OS
Redhat
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0885.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id43710
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43710
    titleCentOS 5 : kernel (CESA-2008:0885)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0885 and 
    # CentOS Errata and Security Advisory 2008:0885 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43710);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2007-6417", "CVE-2007-6716", "CVE-2008-2931", "CVE-2008-3272", "CVE-2008-3275");
      script_bugtraq_id(27694, 30647, 31515);
      script_xref(name:"RHSA", value:"2008:0885");
    
      script_name(english:"CentOS 5 : kernel (CESA-2008:0885)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    Security fixes :
    
    * a missing capability check was found in the Linux kernel
    do_change_type routine. This could allow a local unprivileged user to
    gain privileged access or cause a denial of service. (CVE-2008-2931,
    Important)
    
    * a flaw was found in the Linux kernel Direct-IO implementation. This
    could allow a local unprivileged user to cause a denial of service.
    (CVE-2007-6716, Important)
    
    * Tobias Klein reported a missing check in the Linux kernel Open Sound
    System (OSS) implementation. This deficiency could lead to a possible
    information leak. (CVE-2008-3272, Moderate)
    
    * a deficiency was found in the Linux kernel virtual filesystem (VFS)
    implementation. This could allow a local unprivileged user to attempt
    file creation within deleted directories, possibly causing a denial of
    service. (CVE-2008-3275, Moderate)
    
    * a flaw was found in the Linux kernel tmpfs implementation. This
    could allow a local unprivileged user to read sensitive information
    from the kernel. (CVE-2007-6417, Moderate)
    
    Bug fixes :
    
    * when copying a small IPoIB packet from the original skb it was
    received in to a new, smaller skb, all fields in the new skb were not
    initialized. This may have caused a kernel oops.
    
    * previously, data may have been written beyond the end of an array,
    causing memory corruption on certain systems, resulting in hypervisor
    crashes during context switching.
    
    * a kernel crash may have occurred on heavily-used Samba servers after
    24 to 48 hours of use.
    
    * under heavy memory pressure, pages may have been swapped out from
    under the SGI Altix XPMEM driver, causing silent data corruption in
    the kernel.
    
    * the ixgbe driver is untested, but support was advertised for the
    Intel 82598 network card. If this card was present when the ixgbe
    driver was loaded, a NULL pointer dereference and a panic occurred.
    
    * on certain systems, if multiple InfiniBand queue pairs
    simultaneously fell into an error state, an overrun may have occurred,
    stopping traffic.
    
    * with bridging, when forward delay was set to zero, setting an
    interface to the forwarding state was delayed by one or possibly two
    timers, depending on whether STP was enabled. This may have caused
    long delays in moving an interface to the forwarding state. This issue
    caused packet loss when migrating virtual machines, preventing them
    from being migrated without interrupting applications.
    
    * on certain multinode systems, IPMI device nodes were created in
    reverse order of where they physically resided.
    
    * process hangs may have occurred while accessing application data
    files via asynchronous direct I/O system calls.
    
    * on systems with heavy lock traffic, a possible deadlock may have
    caused anything requiring locks over NFS to stop, or be very slow.
    Errors such as 'lockd: server [IP] not responding, timed out' were
    logged on client systems.
    
    * unexpected removals of USB devices may have caused a NULL pointer
    dereference in kobject_get_path.
    
    * on Itanium-based systems, repeatedly creating and destroying Windows
    guests may have caused Dom0 to crash, due to the
    'XENMEM_add_to_physmap' hypercall, used by para-virtualized drivers on
    HVM, being SMP-unsafe.
    
    * when using an MD software RAID, crashes may have occurred when
    devices were removed or changed while being iterated through. Correct
    locking is now used.
    
    * break requests had no effect when using 'Serial Over Lan' with the
    Intel 82571 network card. This issue may have caused log in problems.
    
    * on Itanium-based systems, module_free() referred the first parameter
    before checking it was valid. This may have caused a kernel panic when
    exiting SystemTap.
    
    Red Hat Enterprise Linux 5 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-September/015273.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d39467ab"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-September/015274.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?979197fc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(189, 200, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"kernel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", cpu:"i386", reference:"kernel-PAE-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-debug-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-debug-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-doc-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-headers-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-xen-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"kernel-xen-devel-2.6.18-92.1.13.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080924_KERNEL_ON_SL5_X.NASL
    descriptionSecurity fixes : - a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) - a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) - Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) - a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) - a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : - when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. - previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. - a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. - under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. - the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. - on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. - with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. - on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. - process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. - on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id60477
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60477
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60477);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-6417", "CVE-2007-6716", "CVE-2008-2931", "CVE-2008-3272", "CVE-2008-3275");
    
      script_name(english:"Scientific Linux Security Update : kernel on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fixes :
    
      - a missing capability check was found in the Linux kernel
        do_change_type routine. This could allow a local
        unprivileged user to gain privileged access or cause a
        denial of service. (CVE-2008-2931, Important)
    
      - a flaw was found in the Linux kernel Direct-IO
        implementation. This could allow a local unprivileged
        user to cause a denial of service. (CVE-2007-6716,
        Important)
    
      - Tobias Klein reported a missing check in the Linux
        kernel Open Sound System (OSS) implementation. This
        deficiency could lead to a possible information leak.
        (CVE-2008-3272, Moderate)
    
      - a deficiency was found in the Linux kernel virtual
        filesystem (VFS) implementation. This could allow a
        local unprivileged user to attempt file creation within
        deleted directories, possibly causing a denial of
        service. (CVE-2008-3275, Moderate)
    
      - a flaw was found in the Linux kernel tmpfs
        implementation. This could allow a local unprivileged
        user to read sensitive information from the kernel.
        (CVE-2007-6417, Moderate)
    
    Bug fixes :
    
      - when copying a small IPoIB packet from the original skb
        it was received in to a new, smaller skb, all fields in
        the new skb were not initialized. This may have caused a
        kernel oops.
    
      - previously, data may have been written beyond the end of
        an array, causing memory corruption on certain systems,
        resulting in hypervisor crashes during context
        switching.
    
      - a kernel crash may have occurred on heavily-used Samba
        servers after 24 to 48 hours of use.
    
      - under heavy memory pressure, pages may have been swapped
        out from under the SGI Altix XPMEM driver, causing
        silent data corruption in the kernel.
    
      - the ixgbe driver is untested, but support was advertised
        for the Intel 82598 network card. If this card was
        present when the ixgbe driver was loaded, a NULL pointer
        dereference and a panic occurred.
    
      - on certain systems, if multiple InfiniBand queue pairs
        simultaneously fell into an error state, an overrun may
        have occurred, stopping traffic.
    
      - with bridging, when forward delay was set to zero,
        setting an interface to the forwarding state was delayed
        by one or possibly two timers, depending on whether STP
        was enabled. This may have caused long delays in moving
        an interface to the forwarding state. This issue caused
        packet loss when migrating virtual machines, preventing
        them from being migrated without interrupting
        applications.
    
      - on certain multinode systems, IPMI device nodes were
        created in reverse order of where they physically
        resided.
    
      - process hangs may have occurred while accessing
        application data files via asynchronous direct I/O
        system calls.
    
      - on systems with heavy lock traffic, a possible deadlock
        may have caused anything requiring locks over NFS to
        stop, or be very slow. Errors such as 'lockd: server
        [IP] not responding, timed out' were logged on client
        systems.
    
      - unexpected removals of USB devices may have caused a
        NULL pointer dereference in kobject_get_path.
    
      - on Itanium-based systems, repeatedly creating and
        destroying Windows guests may have caused Dom0 to crash,
        due to the 'XENMEM_add_to_physmap' hypercall, used by
        para-virtualized drivers on HVM, being SMP-unsafe.
    
      - when using an MD software RAID, crashes may have
        occurred when devices were removed or changed while
        being iterated through. Correct locking is now used.
    
      - break requests had no effect when using 'Serial Over
        Lan' with the Intel 82571 network card. This issue may
        have caused log in problems.
    
      - on Itanium-based systems, module_free() referred the
        first parameter before checking it was valid. This may
        have caused a kernel panic when exiting SystemTap."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0809&L=scientific-linux-errata&T=0&P=805
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?92d7044b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(189, 200, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/12/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"kernel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"i386", reference:"kernel-PAE-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-debug-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-debug-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-devel-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-doc-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"x86_64", reference:"kernel-headers-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-xen-2.6.18-92.1.13.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-xen-devel-2.6.18-92.1.13.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0972.NASL
    descriptionUpdated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. * a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id34841
    published2008-11-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34841
    titleRHEL 4 : kernel (RHSA-2008:0972)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0972. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34841);
      script_version ("1.29");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2007-5093", "CVE-2007-6716", "CVE-2008-1514", "CVE-2008-3272", "CVE-2008-3528", "CVE-2008-4210");
      script_bugtraq_id(30559, 31177, 31368, 31515);
      script_xref(name:"RHSA", value:"2008:0972");
    
      script_name(english:"RHEL 4 : kernel (RHSA-2008:0972)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that resolve several security issues and fix
    various bugs are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    * a flaw was found in the Linux kernel's Direct-IO implementation.
    This could have allowed a local unprivileged user to cause a denial of
    service. (CVE-2007-6716, Important)
    
    * when running ptrace in 31-bit mode on an IBM S/390 or IBM System z
    kernel, a local unprivileged user could cause a denial of service by
    reading from or writing into a padding area in the user_regs_struct32
    structure. (CVE-2008-1514, Important)
    
    * the do_truncate() and generic_file_splice_write() functions did not
    clear the setuid and setgid bits. This could have allowed a local
    unprivileged user to obtain access to privileged information.
    (CVE-2008-4210, Important)
    
    * Tobias Klein reported a missing check in the Linux kernel's Open
    Sound System (OSS) implementation. This deficiency could have led to
    an information leak. (CVE-2008-3272, Moderate)
    
    * a potential denial of service attack was discovered in the Linux
    kernel's PWC USB video driver. A local unprivileged user could have
    used this flaw to bring the kernel USB subsystem into the busy-waiting
    state. (CVE-2007-5093, Low)
    
    * the ext2 and ext3 file systems code failed to properly handle
    corrupted data structures, leading to a possible local denial of
    service issue when read or write operations were performed.
    (CVE-2008-3528, Low)
    
    In addition, these updated packages fix the following bugs :
    
    * when using the CIFS 'forcedirectio' option, appending to an open
    file on a CIFS share resulted in that file being overwritten with the
    data to be appended.
    
    * a kernel panic occurred when a device with PCI ID 8086:10c8 was
    present on a system with a loaded ixgbe driver.
    
    * due to an aacraid driver regression, the kernel failed to boot when
    trying to load the aacraid driver and printed the following error
    message: 'aac_srb: aac_fib_send failed with status: 8195'.
    
    * due to an mpt driver regression, when RAID 1 was configured on
    Primergy systems with an LSI SCSI IME 53C1020/1030 controller, the
    kernel panicked during boot.
    
    * the mpt driver produced a large number of extraneous debugging
    messages when performing a 'Host reset' operation.
    
    * due to a regression in the sym driver, the kernel panicked when a
    SCSI hot swap was performed using MCP18 hardware.
    
    * all cores on a multi-core system now scale their frequencies in
    accordance with the policy set by the system's CPU frequency governor.
    
    * the netdump subsystem suffered from several stability issues. These
    are addressed in this updated kernel.
    
    * under certain conditions, the ext3 file system reported a negative
    count of used blocks.
    
    * reading /proc/self/mem incorrectly returned 'Invalid argument'
    instead of 'input/output error' due to a regression.
    
    * under certain conditions, the kernel panicked when a USB device was
    removed while the system was busy accessing the device.
    
    * a race condition in the kernel could have led to a kernel crash
    during the creation of a new process.
    
    All Red Hat Enterprise Linux 4 Users should upgrade to these updated
    packages, which contain backported patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-5093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6716"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1514"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-3272"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-3528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-4210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0972"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xenU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-5093", "CVE-2007-6716", "CVE-2008-1514", "CVE-2008-3272", "CVE-2008-3528", "CVE-2008-4210");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2008:0972");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0972";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"kernel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"kernel-devel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"kernel-doc-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-hugemem-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-hugemem-devel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-largesmp-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-largesmp-devel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-smp-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-smp-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-smp-devel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-smp-devel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-xenU-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-xenU-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-xenU-devel-2.6.9-78.0.8.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-xenU-devel-2.6.9-78.0.8.EL")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-devel / kernel-doc / kernel-hugemem / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_KERNEL-080822.NASL
    descriptionThe openSUSE 11.0 kernel was updated to 2.6.25.16. It fixes various stability bugs and also security bugs. CVE-2008-1673: Fixed the range checking in the ASN.1 decoder in NAT for SNMP and CIFS, which could have been used by a remote attacker to crash the machine. CVE-2008-3276: An integer overflow flaw was found in the Linux kernel dccp_setsockopt_change() function. An attacker may leverage this vulnerability to trigger a kernel panic on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id40009
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40009
    titleopenSUSE Security Update : kernel (kernel-171)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kernel-171.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40009);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-1673", "CVE-2008-3272", "CVE-2008-3275", "CVE-2008-3276");
    
      script_name(english:"openSUSE Security Update : kernel (kernel-171)");
      script_summary(english:"Check for the kernel-171 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The openSUSE 11.0 kernel was updated to 2.6.25.16.
    
    It fixes various stability bugs and also security bugs.
    
    CVE-2008-1673: Fixed the range checking in the ASN.1 decoder in NAT
    for SNMP and CIFS, which could have been used by a remote attacker to
    crash the machine.
    
    CVE-2008-3276: An integer overflow flaw was found in the Linux kernel
    dccp_setsockopt_change() function. An attacker may leverage this
    vulnerability to trigger a kernel panic on a victim's machine
    remotely.
    
    CVE-2008-3272: The snd_seq_oss_synth_make_info function in
    sound/core/seq/oss/seq_oss_synth.c in the sound subsystem does not
    verify that the device number is within the range defined by
    max_synthdev before returning certain data to the caller, which allows
    local users to obtain sensitive information.
    
    CVE-2008-3275: The (1) real_lookup and (2) __lookup_hash functions in
    fs/namei.c in the vfs implementation do not prevent creation of a
    child dentry for a deleted (aka S_DEAD) directory, which allows local
    users to cause a denial of service ('overflow' of the UBIFS orphan
    area) via a series of attempted file creations within deleted
    directories.
    
    Also lots of bugs were fixed."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=216857"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=374099"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=394667"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=400815"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=400874"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=404892"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=406637"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=407689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=408734"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=412823"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=415607"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=415690"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=417505"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-rt_debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-debug-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-default-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-pae-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-rt-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-rt_debug-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-source-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-syms-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-vanilla-2.6.25.16-0.1") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"kernel-xen-2.6.25.16-0.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-debug / kernel-default / kernel-pae / kernel-rt / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1630.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-6282 Dirk Nehring discovered a vulnerability in the IPsec code that allows remote users to cause a denial of service by sending a specially crafted ESP packet. - CVE-2008-0598 Tavis Ormandy discovered a vulnerability that allows local users to access uninitialized kernel memory, possibly leaking sensitive data. This issue is specific to the amd64-flavour kernel images. - CVE-2008-2729 Andi Kleen discovered an issue where uninitialized kernel memory was being leaked to userspace during an exception. This issue may allow local users to gain access to sensitive data. Only the amd64-flavour Debian kernel images are affected. - CVE-2008-2812 Alan Cox discovered an issue in multiple tty drivers that allows local users to trigger a denial of service (NULL pointer dereference) and possibly obtain elevated privileges. - CVE-2008-2826 Gabriel Campana discovered an integer overflow in the sctp code that can be exploited by local users to cause a denial of service. - CVE-2008-2931 Miklos Szeredi reported a missing privilege check in the do_change_type() function. This allows local, unprivileged users to change the properties of mount points. - CVE-2008-3272 Tobias Klein reported a locally exploitable data leak in the snd_seq_oss_synth_make_info() function. This may allow local users to gain access to sensitive information. - CVE-2008-3275 Zoltan Sogor discovered a coding error in the VFS that allows local users to exploit a kernel memory leak resulting in a denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id34032
    published2008-08-24
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34032
    titleDebian DSA-1630-1 : linux-2.6 - denial of service/information leak
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081119_KERNEL_ON_SL4_X.NASL
    description - a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id60497
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60497
    titleScientific Linux Security Update : kernel on SL4.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5700.NASL
    descriptionThe openSUSE 10.3 kernel was update to 2.6.22.19. This includes bugs and security fixes. CVE-2008-4576: Fixed a crash in SCTP INIT-ACK, on mismatch between SCTP AUTH availability. This might be exploited remotely for a denial of service (crash) attack. CVE-2008-3528: The ext[234] filesystem code fails to properly handle corrupted data structures. With a mounted filesystem image or partition that have corrupted dir->i_size and dir->i_blocks, a user performing either a read or write operation on the mounted image or partition can lead to a possible denial of service by spamming the logfile. CVE-2007-6716: fs/direct-io.c in the dio subsystem in the Linux kernel did not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. CVE-2008-3525: Added missing capability checks in sbni_ioctl(). CVE-2008-3272: Fixed range checking in the snd_seq OSS ioctl, which could be used to leak information from the kernel. CVE-2008-3276: An integer overflow flaw was found in the Linux kernel dccp_setsockopt_change() function. An attacker may leverage this vulnerability to trigger a kernel panic on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id34457
    published2008-10-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34457
    titleopenSUSE 10 Security Update : kernel (kernel-5700)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0972.NASL
    descriptionFrom Red Hat Security Advisory 2008:0972 : Updated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. * a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id67762
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67762
    titleOracle Linux 4 : kernel (ELSA-2008-0972)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5566.NASL
    descriptionThis update of the SUSE Linux Enterprise 10 Service Pack 1 kernel contains lots of bugfixes and several security fixes : - Added missing capability checks in sbni_ioctl(). (CVE-2008-3525) - On AMD64 some string operations could leak kernel information into userspace. (CVE-2008-0598) - Added range checking in ASN.1 handling for the CIFS and SNMP NAT netfilter modules. (CVE-2008-1673) - Fixed range checking in the snd_seq OSS ioctl, which could be used to leak information from the kernel. (CVE-2008-3272) - Fixed a memory leak when looking up deleted directories which could be used to run the system out of memory. (CVE-2008-3275) - The do_change_type function in fs/namespace.c did not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. (CVE-2008-2931) - Various NULL ptr checks have been added to tty op functions, which might have been used by local attackers to execute code. We think that this affects only devices openable by root, so the impact is limited. (CVE-2008-2812)
    last seen2020-06-01
    modified2020-06-02
    plugin id34331
    published2008-10-02
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34331
    titleSuSE 10 Security Update : the Linux Kernel (x86) (ZYPP Patch Number 5566)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5608.NASL
    descriptionThis update of the SUSE Linux Enterprise 10 Service Pack 1 kernel contains lots of bugfixes and several security fixes : - Added missing capability checks in sbni_ioctl(). (CVE-2008-3525) - On AMD64 some string operations could leak kernel information into userspace. (CVE-2008-0598) - Added range checking in ASN.1 handling for the CIFS and SNMP NAT netfilter modules. (CVE-2008-1673) - Fixed range checking in the snd_seq OSS ioctl, which could be used to leak information from the kernel. (CVE-2008-3272) - Fixed a memory leak when looking up deleted directories which could be used to run the system out of memory. (CVE-2008-3275) - The do_change_type function in fs/namespace.c did not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. (CVE-2008-2931) - Various NULL ptr checks have been added to the tty ops functions, which might have been used by local attackers to execute code. We think that this affects only devices openable by root, so the impact is limited. (CVE-2008-2812)
    last seen2020-06-01
    modified2020-06-02
    plugin id59131
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59131
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5608)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0972.NASL
    descriptionUpdated kernel packages that resolve several security issues and fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. * a flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id37341
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37341
    titleCentOS 4 : kernel (CESA-2008:0972)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5565.NASL
    descriptionThis kernel security update fixes lots of bugs and some
    last seen2020-06-01
    modified2020-06-02
    plugin id41534
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41534
    titleSuSE 10 Security Update : Linux Kernel (x86) (ZYPP Patch Number 5565)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-637-1.NASL
    descriptionIt was discovered that there were multiple NULL pointer function dereferences in the Linux kernel terminal handling code. A local attacker could exploit this to execute arbitrary code as root, or crash the system, leading to a denial of service. (CVE-2008-2812) The do_change_type routine did not correctly validation administrative users. A local attacker could exploit this to block mount points or cause private mounts to be shared, leading to denial of service or a possible loss of privacy. (CVE-2008-2931) Tobias Klein discovered that the OSS interface through ALSA did not correctly validate the device number. A local attacker could exploit this to access sensitive kernel memory, leading to a denial of service or a loss of privacy. (CVE-2008-3272) Zoltan Sogor discovered that new directory entries could be added to already deleted directories. A local attacker could exploit this, filling up available memory and disk space, leading to a denial of service. (CVE-2008-3275) In certain situations, the fix for CVE-2008-0598 from USN-623-1 was causing infinite loops in the writev syscall. This update corrects the mistake. We apologize for the inconvenience. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34048
    published2008-08-26
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34048
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : linux, linux-source-2.6.15/20/22 vulnerabilities (USN-637-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1636.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or leak sensitive data. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-3272 Tobias Klein reported a locally exploitable data leak in the snd_seq_oss_synth_make_info() function. This may allow local users to gain access to sensitive information. - CVE-2008-3275 Zoltan Sogor discovered a coding error in the VFS that allows local users to exploit a kernel memory leak resulting in a denial of service. - CVE-2008-3276 Eugene Teo reported an integer overflow in the DCCP subsystem that may allow remote attackers to cause a denial of service in the form of a kernel panic. - CVE-2008-3526 Eugene Teo reported a missing bounds check in the SCTP subsystem. By exploiting an integer overflow in the SCTP_AUTH_KEY handling code, remote attackers may be able to cause a denial of service in the form of a kernel panic. - CVE-2008-3534 Kel Modderman reported an issue in the tmpfs filesystem that allows local users to crash a system by triggering a kernel BUG() assertion. - CVE-2008-3535 Alexey Dobriyan discovered an off-by-one-error in the iov_iter_advance function which can be exploited by local users to crash a system, resulting in a denial of service. - CVE-2008-3792 Vlad Yasevich reported several NULL pointer reference conditions in the SCTP subsystem that can be triggered by entering sctp-auth codepaths when the AUTH feature is inactive. This may allow attackers to cause a denial of service condition via a system panic. - CVE-2008-3915 Johann Dahm and David Richter reported an issue in the nfsd subsystem that may allow remote attackers to cause a denial of service via a buffer overflow.
    last seen2020-06-01
    modified2020-06-02
    plugin id34171
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34171
    titleDebian DSA-1636-1 : linux-2.6.24 - denial of service/information leak
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2008-2006.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - CVE-2008-2931: missing check before setting mount propagation - CVE-2007-6716: dio: use kzalloc to zero out struct dio - CVE-2008-3272: snd_seq_oss_synth_make_info leak - CVE-2008-3275: vfs: fix lookup on deleted directory - CVE-2007-6417: tmpfs: restore missing clear_highpage
    last seen2020-06-01
    modified2020-06-02
    plugin id79448
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79448
    titleOracleVM 2.1 : kernel (OVMSA-2008-2006)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5751.NASL
    descriptionThis kernel update fixes various bugs and also several security issues : CVE-2008-4576: Fixed a crash in SCTP INIT-ACK, on mismatch between SCTP AUTH availability. This might be exploited remotely for a denial of service (crash) attack. CVE-2008-3833: The generic_file_splice_write function in fs/splice.c in the Linux kernel does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by splicing into an inode in order to create an executable file in a setgid directory. CVE-2008-4210: fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O. CVE-2008-4302: fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as demonstrated by the fio I/O tool. CVE-2008-3528: The ext[234] filesystem code fails to properly handle corrupted data structures. With a mounted filesystem image or partition that have corrupted dir->i_size and dir->i_blocks, a user performing either a read or write operation on the mounted image or partition can lead to a possible denial of service by spamming the logfile. CVE-2007-6716: fs/direct-io.c in the dio subsystem in the Linux kernel did not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test. CVE-2008-3525: Added missing capability checks in sbni_ioctl(). CVE-2008-3272: Fixed range checking in the snd_seq OSS ioctl, which could be used to leak information from the kernel. CVE-2008-2931: The do_change_type function in fs/namespace.c did not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. CVE-2008-2812: Various NULL ptr checks have been added to tty op functions, which might have been used by local attackers to execute code. We think that this affects only devices openable by root, so the impact is limited. CVE-2008-1673: Added range checking in ASN.1 handling for the CIFS and SNMP NAT netfilter modules. CVE-2008-3527: arch/i386/kernel/sysenter.c in the Virtual Dynamic Shared Objects (vDSO) implementation in the Linux kernel before 2.6.21 did not properly check boundaries, which allows local users to gain privileges or cause a denial of service via unspecified vectors, related to the install_special_mapping, syscall, and syscall32_nopage functions.
    last seen2020-06-01
    modified2020-06-02
    plugin id34755
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34755
    titleopenSUSE 10 Security Update : kernel (kernel-5751)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5605.NASL
    descriptionThis kernel security update fixes lots of bugs and some
    last seen2020-06-01
    modified2020-06-02
    plugin id59130
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59130
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5605)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0885.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id34288
    published2008-09-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34288
    titleRHEL 5 : kernel (RHSA-2008:0885)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0885.NASL
    descriptionFrom Red Hat Security Advisory 2008:0885 : Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes : * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes : * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as
    last seen2020-06-01
    modified2020-06-02
    plugin id67747
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67747
    titleOracle Linux 5 : kernel (ELSA-2008-0885)

Oval

accepted2013-04-29T04:12:07.407-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
familyunix
idoval:org.mitre.oval:def:11182
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.
version27

Redhat

advisories
  • rhsa
    idRHSA-2008:0857
  • rhsa
    idRHSA-2008:0885
  • rhsa
    idRHSA-2008:0972
rpms
  • kernel-rt-0:2.6.24.7-81.el5rt
  • kernel-rt-debug-0:2.6.24.7-81.el5rt
  • kernel-rt-debug-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-debug-devel-0:2.6.24.7-81.el5rt
  • kernel-rt-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-debuginfo-common-0:2.6.24.7-81.el5rt
  • kernel-rt-devel-0:2.6.24.7-81.el5rt
  • kernel-rt-doc-0:2.6.24.7-81.el5rt
  • kernel-rt-trace-0:2.6.24.7-81.el5rt
  • kernel-rt-trace-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-trace-devel-0:2.6.24.7-81.el5rt
  • kernel-rt-vanilla-0:2.6.24.7-81.el5rt
  • kernel-rt-vanilla-debuginfo-0:2.6.24.7-81.el5rt
  • kernel-rt-vanilla-devel-0:2.6.24.7-81.el5rt
  • kernel-0:2.6.18-92.1.13.el5
  • kernel-PAE-0:2.6.18-92.1.13.el5
  • kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-PAE-devel-0:2.6.18-92.1.13.el5
  • kernel-debug-0:2.6.18-92.1.13.el5
  • kernel-debug-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-debug-devel-0:2.6.18-92.1.13.el5
  • kernel-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-debuginfo-common-0:2.6.18-92.1.13.el5
  • kernel-devel-0:2.6.18-92.1.13.el5
  • kernel-doc-0:2.6.18-92.1.13.el5
  • kernel-headers-0:2.6.18-92.1.13.el5
  • kernel-kdump-0:2.6.18-92.1.13.el5
  • kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-kdump-devel-0:2.6.18-92.1.13.el5
  • kernel-xen-0:2.6.18-92.1.13.el5
  • kernel-xen-debuginfo-0:2.6.18-92.1.13.el5
  • kernel-xen-devel-0:2.6.18-92.1.13.el5
  • kernel-0:2.6.9-78.0.8.EL
  • kernel-debuginfo-0:2.6.9-78.0.8.EL
  • kernel-devel-0:2.6.9-78.0.8.EL
  • kernel-doc-0:2.6.9-78.0.8.EL
  • kernel-hugemem-0:2.6.9-78.0.8.EL
  • kernel-hugemem-devel-0:2.6.9-78.0.8.EL
  • kernel-largesmp-0:2.6.9-78.0.8.EL
  • kernel-largesmp-devel-0:2.6.9-78.0.8.EL
  • kernel-smp-0:2.6.9-78.0.8.EL
  • kernel-smp-devel-0:2.6.9-78.0.8.EL
  • kernel-xenU-0:2.6.9-78.0.8.EL
  • kernel-xenU-devel-0:2.6.9-78.0.8.EL

Seebug

  • bulletinFamilyexploit
    descriptionCVE-2008-3272 The Linux kernel is prone to an information-disclosure vulnerability. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Versions prior to Linux kernel 2.6.27-rc2 are vulnerable. Linux kernel 2.6.27 -rc1 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 Debian Linux 4.0 Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 amd64 Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen-vserver_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules</a> -2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules</a> -2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys</a> tem-2.6.18-6-xen-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys</a> tem-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-22etch2_amd64.deb Debian Linux 4.0 mipsel Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-mipsel_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-qemu_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-r3k-kn02_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-r4k-kn04_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-qemu_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-r3k-kn02_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-r4k-kn04_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-r5k-cobalt_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch2_mipsel.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-22etch2_mipsel.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 ia-32 Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-486_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-486_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-686-bigmem_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-i386_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-amd64_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-k7_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-k7_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen-vserver_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-xen_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-486_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-486_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-686-bigmem_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-amd64_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-k7_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-k7_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-k7_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules</a> -2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules</a> -2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys</a> tem-2.6.18-6-xen-686_2.6.18.dfsg.1-22etch2_i386.deb Debian xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-sys</a> tem-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-22etch2_i386.deb Debian Linux 4.0 arm Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-arm_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 hppa Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-hppa_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-parisc-smp_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-parisc_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-parisc64-smp_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-parisc64_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-parisc-smp_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-parisc_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-parisc64-smp_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-22etch2_hppa.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-parisc64_2.6.18.dfsg.1-22etch2_hppa.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 sparc Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-sparc_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-sparc32_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-sparc64-smp_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-sparc32_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-sparc64-smp_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-sparc64_2.6.18.dfsg.1-22etch2_sparc.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 s/390 Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-s390_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-s390_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-s390x_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-s390x_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-s390-tape_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-image-2.6.18-6-s390_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-s390_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-s390x_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-22etch2_s390.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-s390x_2.6.18.dfsg.1-22etch2_s390.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 powerpc Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 alpha Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-alpha_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-alpha-generic_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-alpha-legacy_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-alpha-smp_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-alpha_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-alpha-generic_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-alpha-legacy_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-22etch2_alpha.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-alpha-smp_2.6.18.dfsg.1-22etch2_alpha.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 ia-64 Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-ia64_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-itanium_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-mckinley_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-itanium_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-22etch2_ia64.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-mckinley_2.6.18.dfsg.1-22etch2_ia64.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian Linux 4.0 mips Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-22etch2_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-mips_2.6.18.dfsg.1-22etch2_mips.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_mips.deb Debian linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-22etch2_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-qemu_2.6.18.dfsg.1-22etch2_mips.deb Debian linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-22etch2_mips.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-r4k-ip22_2.6.18.dfsg.1-22etch2_mips.deb
    idSSV:3898
    last seen2017-11-19
    modified2008-08-22
    published2008-08-22
    reporterRoot
    titleLinux Kernel 'snd_seq_oss_synth_make_info()' Information Disclosure Vulnerabilit
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 30559 CVE ID:CVE-2008-3272 CNCVE ID:CNCVE-20083272 Linux是一款开放源代码的操作系统。 Linux snd_seq_oss_synth_make_info()存在设计问题,本地攻击者可以利用漏洞获得敏感信息。 snd_seq_oss_synth_make_info()在没有检查设备号的合法性的情况下就不正确报告信息到用户空间,可导致敏感信息泄漏。 Linux kernel 2.6.27 -rc1 升级到最新内核Linux kernel 2.6.27 -rc2: <a href=http://www.kernel.org/ target=_blank>http://www.kernel.org/</a>
    idSSV:3801
    last seen2017-11-19
    modified2008-08-07
    published2008-08-07
    reporterRoot
    titleLinux Kernel 'snd_seq_oss_synth_make_info()'信息泄漏漏洞
  • bulletinFamilyexploit
    descriptionCVE: CVE-2008-3272 The Linux kernel is prone to an information-disclosure vulnerability. Successful exploits will allow attackers to obtain sensitive information that may aid in further attacks. Versions prior to Linux kernel 2.6.27-rc2 are vulnerable. Ubuntu Ubuntu Linux 8.04 LTS sparc Ubuntu Ubuntu Linux 8.04 LTS powerpc Ubuntu Ubuntu Linux 8.04 LTS lpia Ubuntu Ubuntu Linux 8.04 LTS i386 Ubuntu Ubuntu Linux 8.04 LTS amd64 Ubuntu Ubuntu Linux 7.10 sparc Ubuntu Ubuntu Linux 7.10 powerpc Ubuntu Ubuntu Linux 7.10 lpia Ubuntu Ubuntu Linux 7.10 i386 Ubuntu Ubuntu Linux 7.10 amd64 Ubuntu Ubuntu Linux 7.04 sparc Ubuntu Ubuntu Linux 7.04 powerpc Ubuntu Ubuntu Linux 7.04 i386 Ubuntu Ubuntu Linux 7.04 amd64 Ubuntu Ubuntu Linux 6.06 LTS sparc Ubuntu Ubuntu Linux 6.06 LTS powerpc Ubuntu Ubuntu Linux 6.06 LTS i386 Ubuntu Ubuntu Linux 6.06 LTS amd64 S.u.S.E. SUSE Linux Enterprise Server 9 S.u.S.E. SUSE Linux Enterprise Server 10 SP2 S.u.S.E. SUSE Linux Enterprise Server 10 SP1 S.u.S.E. SUSE Linux Enterprise Desktop 10 SP2 S.u.S.E. SUSE Linux Enterprise Desktop 10 SP1 S.u.S.E. SUSE Linux Enterprise 10 SP2 DEBUGINFO S.u.S.E. SUSE Linux Enterprise 10 SP1 DEBUGINFO S.u.S.E. SLE SDK 10.SP1 S.u.S.E. SLE SDK 10 SP2 S.u.S.E. openSUSE 11.0 S.u.S.E. Open-Enterprise-Server 9.0 S.u.S.E. Novell Linux POS 9 S.u.S.E. Novell Linux Desktop 9.0 S.u.S.E. Novell Linux Desktop 9 RedHat Enterprise Linux Desktop 5 client RedHat Enterprise Linux 5 server Linux kernel 2.6.27 -rc1 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 Ubuntu Ubuntu Linux 7.10 powerpc Ubuntu block-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/bloc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/bloc</a> k-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu block-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/bloc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/bloc</a> k-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu block-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/bloc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/bloc</a> k-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu crypto-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cryp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cryp</a> to-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu crypto-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cryp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cryp</a> to-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu crypto-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cryp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/cryp</a> to-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu fat-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-</a> modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu fat-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-</a> modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu fat-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fat-</a> modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu firewire-core-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fire target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fire</a> wire-core-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu firewire-core-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fire target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fire</a> wire-core-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu firewire-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fire target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fire</a> wire-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu floppy-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flop target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flop</a> py-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu floppy-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flop target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flop</a> py-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu floppy-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flop target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/flop</a> py-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu fs-core-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-c target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-c</a> ore-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu fs-core-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-c target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-c</a> ore-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu fs-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-c target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-c</a> ore-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu fs-secondary-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-s target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-s</a> econdary-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu fs-secondary-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-s target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-s</a> econdary-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu fs-secondary-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-s target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/fs-s</a> econdary-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu ide-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-</a> modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu ide-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-</a> modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu ide-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ide-</a> modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu input-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/inpu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/inpu</a> t-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu input-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/inpu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/inpu</a> t-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu input-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/inpu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/inpu</a> t-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu ipv6-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6</a> -modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu ipv6-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6</a> -modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu ipv6-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ipv6</a> -modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu irda-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda</a> -modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu irda-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda</a> -modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu irda-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/irda</a> -modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu kernel-image-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kern target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kern</a> el-image-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu kernel-image-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kern target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kern</a> el-image-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu kernel-image-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kern target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/kern</a> el-image-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu linux-doc-2.6.22_2.6.22-15.58_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-doc-2.6.22_2.6.22-15.58_all.deb Ubuntu linux-headers-2.6.22-15-cell_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-headers-2.6.22-15-cell_2.6.22-15.58_powerpc.deb Ubuntu linux-headers-2.6.22-15-powerpc-smp_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-headers-2.6.22-15-powerpc-smp_2.6.22-15.58_powerpc.deb Ubuntu linux-headers-2.6.22-15-powerpc_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-headers-2.6.22-15-powerpc_2.6.22-15.58_powerpc.deb Ubuntu linux-headers-2.6.22-15-powerpc64-smp_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-headers-2.6.22-15-powerpc64-smp_2.6.22-15.58_powerpc.deb Ubuntu linux-headers-2.6.22-15_2.6.22-15.58_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-headers-2.6.22-15_2.6.22-15.58_all.deb Ubuntu linux-image-2.6.22-15-cell_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-image-2.6.22-15-cell_2.6.22-15.58_powerpc.deb Ubuntu linux-image-2.6.22-15-powerpc-smp_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-image-2.6.22-15-powerpc-smp_2.6.22-15.58_powerpc.deb Ubuntu linux-image-2.6.22-15-powerpc_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-image-2.6.22-15-powerpc_2.6.22-15.58_powerpc.deb Ubuntu linux-image-2.6.22-15-powerpc64-smp_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-image-2.6.22-15-powerpc64-smp_2.6.22-15.58_powerpc.deb Ubuntu linux-kernel-devel_2.6.22-15.58_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-kernel-devel_2.6.22-15.58_all.deb Ubuntu linux-libc-dev_2.6.22-15.58_powerpc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-libc-dev_2.6.22-15.58_powerpc.deb Ubuntu linux-source-2.6.22_2.6.22-15.58_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/linu</a> x-source-2.6.22_2.6.22-15.58_all.deb Ubuntu md-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-m target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-m</a> odules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu md-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-m target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-m</a> odules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu md-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-m target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/md-m</a> odules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu message-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/mess target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/mess</a> age-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu message-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/mess target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/mess</a> age-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu message-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/mess target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/mess</a> age-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu nfs-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-</a> modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu nfs-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-</a> modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu nfs-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nfs-</a> modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-shared-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> shared-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-shared-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> shared-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-shared-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> shared-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-usb-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> usb-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-usb-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> usb-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu nic-usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/nic-</a> usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu parport-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parp</a> ort-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu parport-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parp</a> ort-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu parport-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/parp</a> ort-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu pata-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata</a> -modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu pata-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata</a> -modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu pata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pata</a> -modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu pcmcia-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc</a> ia-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu pcmcia-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc</a> ia-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu pcmcia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc</a> ia-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu pcmcia-storage-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc</a> ia-storage-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu pcmcia-storage-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc</a> ia-storage-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu pcmcia-storage-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/pcmc</a> ia-storage-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.ude b Ubuntu plip-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip</a> -modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu plip-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip</a> -modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu plip-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/plip</a> -modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu ppp-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-</a> modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu ppp-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-</a> modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu ppp-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/ppp-</a> modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu sata-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata</a> -modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu sata-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata</a> -modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu sata-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sata</a> -modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu scsi-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi</a> -modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu scsi-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi</a> -modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu scsi-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/scsi</a> -modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu serial-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seri target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seri</a> al-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu serial-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seri target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seri</a> al-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu serial-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seri target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/seri</a> al-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu socket-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sock target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sock</a> et-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu socket-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sock target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sock</a> et-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu socket-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sock target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/sock</a> et-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu storage-core-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stor target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stor</a> age-core-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu storage-core-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stor target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stor</a> age-core-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu storage-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stor target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/stor</a> age-core-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Ubuntu usb-modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-</a> modules-2.6.22-15-cell-di_2.6.22-15.58_powerpc.udeb Ubuntu usb-modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-</a> modules-2.6.22-15-powerpc-di_2.6.22-15.58_powerpc.udeb Ubuntu usb-modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.22/usb-</a> modules-2.6.22-15-powerpc64-smp-di_2.6.22-15.58_powerpc.udeb Debian Linux 4.0 arm Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-arm_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb Debian linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb Debian linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-footbridge_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-iop32x_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-ixp4xx_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-rpc_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-s3c2410_2.6.18.dfsg.1-22etch2_arm.deb Debian linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.5_arm.deb Debian linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.5_arm.deb Debian linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.5_arm.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Ubuntu Ubuntu Linux 8.04 LTS powerpc Ubuntu block-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-19-powe</a> rpc-di_2.6.24-19.41_powerpc.udeb Ubuntu block-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-19-powe</a> rpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu crypto-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-19-pow</a> erpc-di_2.6.24-19.41_powerpc.udeb Ubuntu crypto-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-19-pow</a> erpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu fat-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-19-powerp</a> c-di_2.6.24-19.41_powerpc.udeb Ubuntu fat-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-19-powerp</a> c64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu firewire-core-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24</a> -19-powerpc-di_2.6.24-19.41_powerpc.udeb Ubuntu firewire-core-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24</a> -19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu floppy-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-19-pow</a> erpc-di_2.6.24-19.41_powerpc.udeb Ubuntu floppy-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/floppy-modules-2.6.24-19-pow</a> erpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu fs-core-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-19-po</a> werpc-di_2.6.24-19.41_powerpc.udeb Ubuntu fs-core-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-19-po</a> werpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu fs-secondary-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24- target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-</a> 19-powerpc-di_2.6.24-19.41_powerpc.udeb Ubuntu fs-secondary-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24- target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-</a> 19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu ide-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-19-powerp</a> c-di_2.6.24-19.41_powerpc.udeb Ubuntu ide-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-19-powerp</a> c64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu input-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-19-powe</a> rpc-di_2.6.24-19.41_powerpc.udeb Ubuntu input-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-19-powe</a> rpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu ipv6-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu ipv6-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu irda-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu irda-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/irda-modules-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu kernel-image-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu kernel-image-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu linux-doc-2.6.24_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2</a> .6.24-19.41_all.deb Ubuntu linux-headers-2.6.24-19-powerpc-smp_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-powe</a> rpc-smp_2.6.24-19.41_powerpc.deb Ubuntu linux-headers-2.6.24-19-powerpc_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-powe</a> rpc_2.6.24-19.41_powerpc.deb Ubuntu linux-headers-2.6.24-19-powerpc64-smp_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-powe target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-powe</a> rpc64-smp_2.6.24-19.41_powerpc.deb Ubuntu linux-headers-2.6.24-19_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19_2.6.24-19.41_all.deb Ubuntu linux-image-2.6.24-19-powerpc-smp_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-powerp</a> c-smp_2.6.24-19.41_powerpc.deb Ubuntu linux-image-2.6.24-19-powerpc_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-powerp</a> c_2.6.24-19.41_powerpc.deb Ubuntu linux-image-2.6.24-19-powerpc64-smp_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-powerp</a> c64-smp_2.6.24-19.41_powerpc.deb Ubuntu linux-kernel-devel_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel</a> _2.6.24-19.41_all.deb Ubuntu linux-libc-dev_2.6.24-19.41_powerpc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-19.41_ target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-19.41_</a> powerpc.deb Ubuntu linux-source-2.6.24_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2</a> 4_2.6.24-19.41_all.deb Ubuntu md-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-19-powerpc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-19-powerpc</a> -di_2.6.24-19.41_powerpc.udeb Ubuntu md-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-19-powerpc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-19-powerpc</a> 64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu message-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-19-po</a> werpc-di_2.6.24-19.41_powerpc.udeb Ubuntu message-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-19-po</a> werpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu nfs-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-19-powerp</a> c-di_2.6.24-19.41_powerpc.udeb Ubuntu nfs-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-19-powerp</a> c64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-19-powerp</a> c-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-19-powerp</a> c64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-pcmcia-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-19 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-19</a> -powerpc-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-pcmcia-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-19 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-pcmcia-modules-2.6.24-19</a> -powerpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-shared-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-19 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-19</a> -powerpc-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-shared-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-19 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-19</a> -powerpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-usb-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-19-po</a> werpc-di_2.6.24-19.41_powerpc.udeb Ubuntu nic-usb-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-19-po</a> werpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu parport-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-19-po</a> werpc-di_2.6.24-19.41_powerpc.udeb Ubuntu parport-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-19-po target=_blank>http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-19-po</a> werpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu pata-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu pata-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu pcmcia-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-19-pow</a> erpc-di_2.6.24-19.41_powerpc.udeb Ubuntu pcmcia-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pcmcia-modules-2.6.24-19-pow</a> erpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu pcmcia-storage-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.2 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.2</a> 4-19-powerpc-di_2.6.24-19.41_powerpc.udeb Ubuntu pcmcia-storage-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.2 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pcmcia-storage-modules-2.6.2</a> 4-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu plip-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu plip-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu ppp-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-19-powerp</a> c-di_2.6.24-19.41_powerpc.udeb Ubuntu ppp-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-19-powerp</a> c64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu sata-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu sata-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu scsi-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-19-power</a> pc-di_2.6.24-19.41_powerpc.udeb Ubuntu scsi-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-19-power target=_blank>http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-19-power</a> pc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu serial-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-19-pow</a> erpc-di_2.6.24-19.41_powerpc.udeb Ubuntu serial-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-19-pow</a> erpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu socket-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-19-pow</a> erpc-di_2.6.24-19.41_powerpc.udeb Ubuntu socket-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-19-pow target=_blank>http://ports.ubuntu.com/pool/main/l/linux/socket-modules-2.6.24-19-pow</a> erpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu storage-core-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24- target=_blank>http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-</a> 19-powerpc-di_2.6.24-19.41_powerpc.udeb Ubuntu storage-core-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24- target=_blank>http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-</a> 19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb Ubuntu usb-modules-2.6.24-19-powerpc-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-19-powerp</a> c-di_2.6.24-19.41_powerpc.udeb Ubuntu usb-modules-2.6.24-19-powerpc64-smp-di_2.6.24-19.41_powerpc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-19-powerp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-19-powerp</a> c64-smp-di_2.6.24-19.41_powerpc.udeb Debian Linux 4.0 powerpc Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-all_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-all_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6-vserver_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.18-6_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-head</a> ers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc-miboot_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc-smp_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-prep_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-powerpc_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2</a> .6.18-6-vserver-powerpc64_2.6.18.dfsg.1-22etch2_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-imag</a> e-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.5_powerpc.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Ubuntu Ubuntu Linux 8.04 LTS sparc Ubuntu block-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-19-spar target=_blank>http://ports.ubuntu.com/pool/main/l/linux/block-modules-2.6.24-19-spar</a> c64-di_2.6.24-19.41_sparc.udeb Ubuntu crypto-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-19-spa target=_blank>http://ports.ubuntu.com/pool/main/l/linux/crypto-modules-2.6.24-19-spa</a> rc64-di_2.6.24-19.41_sparc.udeb Ubuntu fat-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fat-modules-2.6.24-19-sparc6</a> 4-di_2.6.24-19.41_sparc.udeb Ubuntu firewire-core-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/firewire-core-modules-2.6.24</a> -19-sparc64-di_2.6.24-19.41_sparc.udeb Ubuntu fs-core-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-19-sp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fs-core-modules-2.6.24-19-sp</a> arc64-di_2.6.24-19.41_sparc.udeb Ubuntu fs-secondary-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24- target=_blank>http://ports.ubuntu.com/pool/main/l/linux/fs-secondary-modules-2.6.24-</a> 19-sparc64-di_2.6.24-19.41_sparc.udeb Ubuntu ide-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ide-modules-2.6.24-19-sparc6</a> 4-di_2.6.24-19.41_sparc.udeb Ubuntu input-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-19-spar target=_blank>http://ports.ubuntu.com/pool/main/l/linux/input-modules-2.6.24-19-spar</a> c64-di_2.6.24-19.41_sparc.udeb Ubuntu ipv6-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-19-sparc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ipv6-modules-2.6.24-19-sparc</a> 64-di_2.6.24-19.41_sparc.udeb Ubuntu kernel-image-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-19-sparc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/kernel-image-2.6.24-19-sparc</a> 64-di_2.6.24-19.41_sparc.udeb Ubuntu linux-doc-2.6.24_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2</a> .6.24-19.41_all.deb Ubuntu linux-headers-2.6.24-19-sparc64-smp_2.6.24-19.41_sparc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-spar target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-spar</a> c64-smp_2.6.24-19.41_sparc.deb Ubuntu linux-headers-2.6.24-19-sparc64_2.6.24-19.41_sparc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-spar target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-headers-2.6.24-19-spar</a> c64_2.6.24-19.41_sparc.deb Ubuntu linux-headers-2.6.24-19_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19_2.6.24-19.41_all.deb Ubuntu linux-image-2.6.24-19-sparc64-smp_2.6.24-19.41_sparc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-sparc6</a> 4-smp_2.6.24-19.41_sparc.deb Ubuntu linux-image-2.6.24-19-sparc64_2.6.24-19.41_sparc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-image-2.6.24-19-sparc6</a> 4_2.6.24-19.41_sparc.deb Ubuntu linux-kernel-devel_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel</a> _2.6.24-19.41_all.deb Ubuntu linux-libc-dev_2.6.24-19.41_sparc.deb <a href=http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-19.41_ target=_blank>http://ports.ubuntu.com/pool/main/l/linux/linux-libc-dev_2.6.24-19.41_</a> sparc.deb Ubuntu linux-source-2.6.24_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2</a> 4_2.6.24-19.41_all.deb Ubuntu md-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-19-sparc64 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/md-modules-2.6.24-19-sparc64</a> -di_2.6.24-19.41_sparc.udeb Ubuntu message-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-19-sp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/message-modules-2.6.24-19-sp</a> arc64-di_2.6.24-19.41_sparc.udeb Ubuntu nfs-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nfs-modules-2.6.24-19-sparc6</a> 4-di_2.6.24-19.41_sparc.udeb Ubuntu nic-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-modules-2.6.24-19-sparc6</a> 4-di_2.6.24-19.41_sparc.udeb Ubuntu nic-shared-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-19 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-shared-modules-2.6.24-19</a> -sparc64-di_2.6.24-19.41_sparc.udeb Ubuntu nic-usb-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-19-sp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/nic-usb-modules-2.6.24-19-sp</a> arc64-di_2.6.24-19.41_sparc.udeb Ubuntu parport-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-19-sp target=_blank>http://ports.ubuntu.com/pool/main/l/linux/parport-modules-2.6.24-19-sp</a> arc64-di_2.6.24-19.41_sparc.udeb Ubuntu pata-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-19-sparc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/pata-modules-2.6.24-19-sparc</a> 64-di_2.6.24-19.41_sparc.udeb Ubuntu plip-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-19-sparc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/plip-modules-2.6.24-19-sparc</a> 64-di_2.6.24-19.41_sparc.udeb Ubuntu ppp-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/ppp-modules-2.6.24-19-sparc6</a> 4-di_2.6.24-19.41_sparc.udeb Ubuntu sata-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-19-sparc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/sata-modules-2.6.24-19-sparc</a> 64-di_2.6.24-19.41_sparc.udeb Ubuntu scsi-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-19-sparc target=_blank>http://ports.ubuntu.com/pool/main/l/linux/scsi-modules-2.6.24-19-sparc</a> 64-di_2.6.24-19.41_sparc.udeb Ubuntu serial-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-19-spa target=_blank>http://ports.ubuntu.com/pool/main/l/linux/serial-modules-2.6.24-19-spa</a> rc64-di_2.6.24-19.41_sparc.udeb Ubuntu storage-core-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24- target=_blank>http://ports.ubuntu.com/pool/main/l/linux/storage-core-modules-2.6.24-</a> 19-sparc64-di_2.6.24-19.41_sparc.udeb Ubuntu usb-modules-2.6.24-19-sparc64-di_2.6.24-19.41_sparc.udeb <a href=http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-19-sparc6 target=_blank>http://ports.ubuntu.com/pool/main/l/linux/usb-modules-2.6.24-19-sparc6</a> 4-di_2.6.24-19.41_sparc.udeb Debian Linux 4.0 m68k Debian linux-doc-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6 target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6</a> .18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-doc-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-</a> 2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-manual-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-manual-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manu</a> al-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-patch-debian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-d</a> ebian-2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patc</a> h-debian-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-source-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source- target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-</a> 2.6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-source-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-sour</a> ce-2.6.24_2.6.24-6~etchnhalf.5_all.deb Debian linux-support-2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support</a> -2.6.18-6_2.6.18.dfsg.1-22etch2_all.deb Debian linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-supp</a> ort-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.5_all.deb Debian linux-tree-2.6.18_2.6.18.dfsg.1-22etch2_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2. target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.</a> 6.18_2.6.18.dfsg.1-22etch2_all.deb Debian linux-tree-2.6.24_2.6.24-6~etchnhalf.5_all.deb <a href=http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree target=_blank>http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree</a> -2.6.24_2.6.24-6~etchnhalf.5_all.deb Ubuntu Ubuntu Linux 6.06 LTS sparc Ubuntu cdrom-core-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdro target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdro</a> m-core-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu crc-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu ext2-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2</a> -modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu ext3-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3</a> -modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu fat-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu ide-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu input-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/inpu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/inpu</a> t-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu ipv6-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6</a> -modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu kernel-image-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kern target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kern</a> el-image-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu linux-doc-2.6.15_2.6.15-52.71_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-doc-2.6.15_2.6.15-52.71_all.deb Ubuntu linux-headers-2.6.15-52-sparc64-smp_2.6.15-52.71_sparc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-headers-2.6.15-52-sparc64-smp_2.6.15-52.71_sparc.deb Ubuntu linux-headers-2.6.15-52-sparc64_2.6.15-52.71_sparc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-headers-2.6.15-52-sparc64_2.6.15-52.71_sparc.deb Ubuntu linux-headers-2.6.15-52_2.6.15-52.71_sparc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-headers-2.6.15-52_2.6.15-52.71_sparc.deb Ubuntu linux-image-2.6.15-52-sparc64-smp_2.6.15-52.71_sparc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-image-2.6.15-52-sparc64-smp_2.6.15-52.71_sparc.deb Ubuntu linux-image-2.6.15-52-sparc64_2.6.15-52.71_sparc.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-image-2.6.15-52-sparc64_2.6.15-52.71_sparc.deb Ubuntu linux-kernel-devel_2.6.15-52.71_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-kernel-devel_2.6.15-52.71_all.deb Ubuntu linux-source-2.6.15_2.6.15-52.71_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linu</a> x-source-2.6.15_2.6.15-52.71_all.deb Ubuntu loop-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop</a> -modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu md-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-m target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-m</a> odules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu nfs-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu nic-firmware-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-</a> firmware-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu nic-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu nic-shared-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-</a> shared-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu parport-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parp</a> ort-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu plip-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip</a> -modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu ppp-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu reiserfs-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reis target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reis</a> erfs-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu scsi-core-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi</a> -core-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu scsi-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi</a> -modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu usb-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu usb-storage-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-</a> storage-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu xfs-modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-</a> modules-2.6.15-52-sparc64-di_2.6.15-52.71_sparc.udeb Ubuntu Ubuntu Linux 7.04 amd64 Ubuntu acpi-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu block-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/bloc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/bloc</a> k-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu fat-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-</a> modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu fb-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-m target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-m</a> odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu firewire-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fire target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fire</a> wire-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu floppy-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flop target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/flop</a> py-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu fs-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-c target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-c</a> ore-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu fs-secondary-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-s target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-s</a> econdary-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu ide-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-</a> modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu input-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/inpu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/inpu</a> t-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu ipv6-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu irda-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu kernel-image-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kern target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kern</a> el-image-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu linux-doc-2.6.20_2.6.20-17.39_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-doc-2.6.20_2.6.20-17.39_all.deb Ubuntu linux-headers-2.6.20-17-generic_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-headers-2.6.20-17-generic_2.6.20-17.39_amd64.deb Ubuntu linux-headers-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-headers-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb Ubuntu linux-headers-2.6.20-17-server_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-headers-2.6.20-17-server_2.6.20-17.39_amd64.deb Ubuntu linux-headers-2.6.20-17_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-headers-2.6.20-17_2.6.20-17.39_amd64.deb Ubuntu linux-image-2.6.20-17-generic_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-image-2.6.20-17-generic_2.6.20-17.39_amd64.deb Ubuntu linux-image-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/ target=_blank>http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/</a> linux-image-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb Ubuntu linux-image-2.6.20-17-server_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-image-2.6.20-17-server_2.6.20-17.39_amd64.deb Ubuntu linux-image-debug-2.6.20-17-generic_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-image-debug-2.6.20-17-generic_2.6.20-17.39_amd64.deb Ubuntu linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/ target=_blank>http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/</a> linux-image-debug-2.6.20-17-lowlatency_2.6.20-17.39_amd64.deb Ubuntu linux-image-debug-2.6.20-17-server_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-image-debug-2.6.20-17-server_2.6.20-17.39_amd64.deb Ubuntu linux-kernel-devel_2.6.20-17.39_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-kernel-devel_2.6.20-17.39_all.deb Ubuntu linux-libc-dev_2.6.20-17.39_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-libc-dev_2.6.20-17.39_amd64.deb Ubuntu linux-source-2.6.20_2.6.20-17.39_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linu</a> x-source-2.6.20_2.6.20-17.39_all.deb Ubuntu md-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-m target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-m</a> odules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu message-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/mess target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/mess</a> age-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu nfs-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-</a> modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu nic-firmware-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-</a> firmware-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu nic-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-</a> modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu nic-pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-</a> pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu nic-shared-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-</a> shared-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu nic-usb-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-</a> usb-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu parport-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parp target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parp</a> ort-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu pata-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu pcmcia-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmc</a> ia-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu pcmcia-storage-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmc target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmc</a> ia-storage-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu plip-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu ppp-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-</a> modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu sata-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu scsi-firmware-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi</a> -firmware-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu scsi-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi</a> -modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu serial-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seri target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/seri</a> al-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu socket-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sock target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sock</a> et-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu speakup-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/spea target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/spea</a> kup-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu storage-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stor target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/stor</a> age-core-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu usb-modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-</a> modules-2.6.20-17-generic-di_2.6.20-17.39_amd64.udeb Ubuntu Ubuntu Linux 8.04 LTS amd64 Ubuntu acpi-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/acpi-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu block-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/block-modules-2.6.</a> 24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu crypto-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/crypto-modules-2.6</a> .24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu fat-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/fat-modules-2.6.24</a> -19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu fb-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/fb-modules-2.6.24-</a> 19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu firewire-core-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modu target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/firewire-core-modu</a> les-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu floppy-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/floppy-modules-2.6</a> .24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu fs-core-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-core-modules-2.</a> 6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu fs-secondary-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modul target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/fs-secondary-modul</a> es-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu ide-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/ide-modules-2.6.24</a> -19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu input-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/input-modules-2.6.</a> 24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu ipv6-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/ipv6-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu irda-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/irda-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu kernel-image-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/kernel-image-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu linux-doc-2.6.24_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-doc-2.6.24_2</a> .6.24-19.41_all.deb Ubuntu linux-headers-2.6.24-19-generic_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19-generic_2.6.24-19.41_amd64.deb Ubuntu linux-headers-2.6.24-19-openvz_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19-openvz_2.6.24-19.41_amd64.deb Ubuntu linux-headers-2.6.24-19-rt_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19-rt_2.6.24-19.41_amd64.deb Ubuntu linux-headers-2.6.24-19-server_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19-server_2.6.24-19.41_amd64.deb Ubuntu linux-headers-2.6.24-19-xen_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19-xen_2.6.24-19.41_amd64.deb Ubuntu linux-headers-2.6.24-19_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-headers-2.6.</a> 24-19_2.6.24-19.41_all.deb Ubuntu linux-image-2.6.24-19-generic_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24</a> -19-generic_2.6.24-19.41_amd64.deb Ubuntu linux-image-2.6.24-19-openvz_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.</a> 6.24-19-openvz_2.6.24-19.41_amd64.deb Ubuntu linux-image-2.6.24-19-rt_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.</a> 6.24-19-rt_2.6.24-19.41_amd64.deb Ubuntu linux-image-2.6.24-19-server_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-2.6.24</a> -19-server_2.6.24-19.41_amd64.deb Ubuntu linux-image-2.6.24-19-xen_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/universe/l/linux/linux-image-2.</a> 6.24-19-xen_2.6.24-19.41_amd64.deb Ubuntu linux-image-debug-2.6.24-19-generic_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-</a> 2.6.24-19-generic_2.6.24-19.41_amd64.deb Ubuntu linux-image-debug-2.6.24-19-server_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-image-debug-</a> 2.6.24-19-server_2.6.24-19.41_amd64.deb Ubuntu linux-kernel-devel_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-kernel-devel</a> _2.6.24-19.41_all.deb Ubuntu linux-libc-dev_2.6.24-19.41_amd64.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-libc-dev_2.6</a> .24-19.41_amd64.deb Ubuntu linux-source-2.6.24_2.6.24-19.41_all.deb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux-source-2.6.2</a> 4_2.6.24-19.41_all.deb Ubuntu md-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24- target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/md-modules-2.6.24-</a> 19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu message-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/message-modules-2.</a> 6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu nfs-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/nfs-modules-2.6.24</a> -19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu nic-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-modules-2.6.24</a> -19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu nic-pcmcia-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-pcmcia-modules</a> -2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu nic-shared-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-shared-modules</a> -2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu nic-usb-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/nic-usb-modules-2.</a> 6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu parport-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2. target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/parport-modules-2.</a> 6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu pata-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/pata-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu pcmcia-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-modules-2.6</a> .24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu pcmcia-storage-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-mod target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/pcmcia-storage-mod</a> ules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu plip-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/plip-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu ppp-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/ppp-modules-2.6.24</a> -19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu sata-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/sata-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu scsi-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.2 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/scsi-modules-2.6.2</a> 4-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu serial-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/serial-modules-2.6</a> .24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu socket-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/socket-modules-2.6</a> .24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu storage-core-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modul target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/storage-core-modul</a> es-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb Ubuntu usb-modules-2.6.24-19-generic-di_2.6.24-19.41_amd64.udeb <a href=http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24 target=_blank>http://security.ubuntu.com/ubuntu/pool/main/l/linux/usb-modules-2.6.24</a> -19-generic-di_2.6.24-19.41_amd64.udeb
    idSSV:4138
    last seen2017-11-19
    modified2008-10-04
    published2008-10-04
    reporterRoot
    titleLinux Kernel 'snd_seq_oss_synth_make_info()' Information Disclosure Vulnerability

References