Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-1073-1
Distribution: Ubuntu
Plattformen: Ubuntu 9.10
Datum: Sa, 26. Februar 2011, 08:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3859
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3865
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3873
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3874
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3876
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3877
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3880
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4082
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4157
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4249
Applikationen: Linux

Originalnachricht


--===============3280725165942181005==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="tsOsTdHNUZQcU9Ye"
Content-Disposition: inline


--tsOsTdHNUZQcU9Ye
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

===========================================================
Ubuntu Security Notice USN-1073-1 February 25, 2011
linux, linux-ec2 vulnerabilities
CVE-2010-0435, CVE-2010-3448, CVE-2010-3698, CVE-2010-3859,
CVE-2010-3865, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875,
CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4074,
CVE-2010-4078, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081,
CVE-2010-4082, CVE-2010-4083, CVE-2010-4157, CVE-2010-4160,
CVE-2010-4165, CVE-2010-4169, CVE-2010-4248, CVE-2010-4249
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 9.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 9.10:
linux-image-2.6.31-22-386 2.6.31-22.73
linux-image-2.6.31-22-generic 2.6.31-22.73
linux-image-2.6.31-22-generic-pae 2.6.31-22.73
linux-image-2.6.31-22-ia64 2.6.31-22.73
linux-image-2.6.31-22-lpia 2.6.31-22.73
linux-image-2.6.31-22-powerpc 2.6.31-22.73
linux-image-2.6.31-22-powerpc-smp 2.6.31-22.73
linux-image-2.6.31-22-powerpc64-smp 2.6.31-22.73
linux-image-2.6.31-22-server 2.6.31-22.73
linux-image-2.6.31-22-sparc64 2.6.31-22.73
linux-image-2.6.31-22-sparc64-smp 2.6.31-22.73
linux-image-2.6.31-22-virtual 2.6.31-22.73
linux-image-2.6.31-307-ec2 2.6.31-307.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

Details follow:

Gleb Napatov discovered that KVM did not correctly check certain privileged
operations. A local attacker with access to a guest kernel could exploit
this to crash the host system, leading to a denial of service.
(CVE-2010-0435)

Dan Jacobson discovered that ThinkPad video output was not correctly access
controlled. A local attacker could exploit this to hang the system, leading
to a denial of service. (CVE-2010-3448)

It was discovered that KVM did not correctly initialize certain CPU
registers. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2010-3698)

Dan Rosenberg discovered that the Linux kernel TIPC implementation
contained multiple integer signedness errors. A local attacker could
exploit this to gain root privileges. (CVE-2010-3859)

Thomas Pollet discovered that the RDS network protocol did not
check certain iovec buffers. A local attacker could exploit this
to crash the system or possibly execute arbitrary code as the root
user. (CVE-2010-3865)

Dan Rosenberg discovered that the Linux kernel X.25 implementation
incorrectly parsed facilities. A remote attacker could exploit this to
crash the kernel, leading to a denial of service. (CVE-2010-3873)

Dan Rosenberg discovered that the CAN protocol on 64bit systems did not
correctly calculate the size of certain buffers. A local attacker could
exploit this to crash the system or possibly execute arbitrary code as
the root user. (CVE-2010-3874)

Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did
not correctly clear kernel memory. A local attacker could exploit this to
read kernel stack memory, leading to a loss of privacy. (CVE-2010-3875)

Vasiliy Kulikov discovered that the Linux kernel sockets implementation did
not properly initialize certain structures. A local attacker could exploit
this to read kernel stack memory, leading to a loss of privacy.
(CVE-2010-3876)

Vasiliy Kulikov discovered that the TIPC interface did not correctly
initialize certain structures. A local attacker could exploit this to read
kernel stack memory, leading to a loss of privacy. (CVE-2010-3877)

Nelson Elhage discovered that the Linux kernel IPv4 implementation did not
properly audit certain bytecodes in netlink messages. A local attacker
could exploit this to cause the kernel to hang, leading to a denial of
service. (CVE-2010-3880)

Dan Rosenberg discovered that the USB subsystem did not correctly
initialize certian structures. A local attacker could exploit this to read
kernel stack memory, leading to a loss of privacy. (CVE-2010-4074)

Dan Rosenberg discovered that the SiS video driver did not correctly clear
kernel memory. A local attacker could exploit this to read kernel stack
memory, leading to a loss of privacy. (CVE-2010-4078)

Dan Rosenberg discovered that the ivtv V4L driver did not correctly
initialize certian structures. A local attacker could exploit this to read
kernel stack memory, leading to a loss of privacy. (CVE-2010-4079)

Dan Rosenberg discovered that the RME Hammerfall DSP audio interface driver
did not correctly clear kernel memory. A local attacker could exploit this
to read kernel stack memory, leading to a loss of privacy. (CVE-2010-4080,
CVE-2010-4081)

Dan Rosenberg discovered that the VIA video driver did not correctly
clear kernel memory. A local attacker could exploit this to read kernel
stack memory, leading to a loss of privacy. (CVE-2010-4082)

Dan Rosenberg discovered that the semctl syscall did not correctly clear
kernel memory. A local attacker could exploit this to read kernel stack
memory, leading to a loss of privacy. (CVE-2010-4083)

James Bottomley discovered that the ICP vortex storage array controller
driver did not validate certain sizes. A local attacker on a 64bit system
could exploit this to crash the kernel, leading to a denial of service.
(CVE-2010-4157)

Dan Rosenberg discovered that the Linux kernel L2TP implementation
contained multiple integer signedness errors. A local attacker could
exploit this to to crash the kernel, or possibly gain root privileges.
(CVE-2010-4160)

Steve Chen discovered that setsockopt did not correctly check MSS values. A
local attacker could make a specially crafted socket call to crash the
system, leading to a denial of service. (CVE-2010-4165)

Dave Jones discovered that the mprotect system call did not correctly
handle merged VMAs. A local attacker could exploit this to crash the
system, leading to a denial of service. (CVE-2010-4169)

It was discovered that multithreaded exec did not handle CPU timers
correctly. A local attacker could exploit this to crash the system, leading
to a denial of service. (CVE-2010-4248)

Vegard Nossum discovered that memory garbage collection was not handled
correctly for active sockets. A local attacker could exploit this to
allocate all available kernel memory, leading to a denial of service.
(CVE-2010-4249)


Updated packages for Ubuntu 9.10:

Source archives:

linux-ec2_2.6.31-307.27.diff.gz
Size/MD5: 9309757 0fe209973681328fb89ec4dd3e58c6b7
linux-ec2_2.6.31-307.27.dsc
Size/MD5: 2667 e2b764561c2b1929052cddac8e722b1f
linux-ec2_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9
linux_2.6.31-22.73.diff.gz
Size/MD5: 3013580 40fcb09bebd4cd0ac0ad1626b4cd9f0b
http://security.ubuntu.com/ubuntu/pool/main/l/linux/linux_2.6.31-22.73.dsc
Size/MD5: 4384 0b477a3cedb6ad8e8217af4da75fc7fa
linux_2.6.31.orig.tar.gz
Size/MD5: 78278595 16c0355d3612806ef87addf7c9f8c9f9

Architecture independent packages:

linux-ec2-doc_2.6.31-307.27_all.deb
Size/MD5: 3819542 f406bf7092ac407319c9a3610a8b3e65
linux-ec2-source-2.6.31_2.6.31-307.27_all.deb
Size/MD5: 65243474 c9fd79872f9172cf941281fa2ea9f73a
linux-headers-2.6.31-307_2.6.31-307.27_all.deb
Size/MD5: 9892280 9683c8b2d48466219b534a23821cbeb1
linux-doc_2.6.31-22.73_all.deb
Size/MD5: 3805634 ad4627c7a7a76a4ec65b6efa012802f1
linux-headers-2.6.31-22_2.6.31-22.73_all.deb
Size/MD5: 9546334 f368dd85ed06eaf003cbc0694b8da5b3
linux-source-2.6.31_2.6.31-22.73_all.deb
Size/MD5: 62205486 76295a6d8a0646914716fd0f6f5dfeea

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

linux-headers-2.6.31-307-ec2_2.6.31-307.27_amd64.deb
Size/MD5: 619944 63afb575a1571633ada5c4dbcb0c84b0
linux-image-2.6.31-307-ec2_2.6.31-307.27_amd64.deb
Size/MD5: 18899768 c9ab4d557fae5368015de362cd6e3469
block-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 221422 76174c5e20ae2dc19980eaeeafecf757
char-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 15686 eb2f8414de7d140b1472e510f97ef875
crypto-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 52138 f79194eaa3b3ac85921b04a2736b66df
fat-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 44832 ce4b4cc0aac3224a91ab9a97ed9f9e5f
fb-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 50088 9cb3efb0c9124b8c7ab29ac7e760bbfc
firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 92534 21d5d919d5c8b587afbac9e117d8d0a9
floppy-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 37778 ed47a0efc884cafa20cf7617358d3da9
fs-core-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 537400 cb6390a82b5be1af3511c3445e65b3d0
fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 130666 d711675c667c9c02747954a705c8f6d1
input-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 53842 266af0e001f73b16e7371cafbd7920cb
irda-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 310030 2f05219982eadf3ea6c4c7ad1be666e6
kernel-image-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 4360122 7192d7af836db40084a0450537d84205
linux-headers-2.6.31-22-generic_2.6.31-22.73_amd64.deb
Size/MD5: 709306 d3c853457a5e444c48447b45730383c2
linux-headers-2.6.31-22-server_2.6.31-22.73_amd64.deb
Size/MD5: 709646 a12485503d055d982fba4071df1f9b0d
linux-image-2.6.31-22-generic_2.6.31-22.73_amd64.deb
Size/MD5: 28946670 e3320bd893ebe8ad4b551064bb8857e2
linux-image-2.6.31-22-server_2.6.31-22.73_amd64.deb
Size/MD5: 28946832 c67c1e114e102af0ce56a2e165cac440
linux-image-2.6.31-22-virtual_2.6.31-22.73_amd64.deb
Size/MD5: 11769614 388379fb3f8c9f006438d0768643c884
linux-libc-dev_2.6.31-22.73_amd64.deb
Size/MD5: 756588 10573315a19518c41b97873ea3fb61a7
md-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 168334 62a4edd3354ccd40eac0f38cca48c549
message-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 202796 b796cb5f76ae8d48c6e805179af43e42
mouse-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 27750 c7295e3662e8ccb4338d89f5aa35a293
nfs-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 311812 a23e3e549da793b15979b708598fa95a
nic-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 2281760 aee25f9016ca896a8271c48e4cc3fa47
nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 158648 66b0e12237e732e629e7a2195c3ef205
nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 203102 53a3d38968518b8f636d92334ca7467d
nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 161070 9a1375117b8586dcadb2a30c72f9182d
parport-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 38054 09047b8c08de20382453cb3e0385dbab
pata-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 5764 66c7492f6d72eb195f6536792efb297a
pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 73768 fe1aad9c278b46cd97b4956cec72e321
pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 22246 5316cde2d83018a4bf58384acb78dcda
plip-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 9540 4de13df45d5dc3f5eb3b3ce17d7d7a1e
ppp-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 39850 8e18895e7255941cc2b6a9931eb7d8cc
sata-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 23490 20d475cc0ad0859f9440851c1125d6fd
scsi-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 1389870 2c8c593daa763c7a1ad21acc25b074dc
serial-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 47378 679f760b289ff3747b9fbe167b48a71d
storage-core-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 51738 421c162dd33d7947dcd2ab2ea43df46e
usb-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 129010 b4e760e748018e6852d894dcac0df343
virtio-modules-2.6.31-22-generic-di_2.6.31-22.73_amd64.udeb
Size/MD5: 15820 a98336c0dbb4d687867eb48c9ff3aa26

i386 architecture (x86 compatible Intel/AMD):

linux-headers-2.6.31-307-ec2_2.6.31-307.27_i386.deb
Size/MD5: 599956 ea47bb2401512688bc754d103e3806c5
linux-image-2.6.31-307-ec2_2.6.31-307.27_i386.deb
Size/MD5: 18182066 0b649d249aee79f2f1cf06b69352948f
block-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 198842 2b5a70b2c810fc343a4de6dde78efb6b
char-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 32572 619c9d983d8c6548f182d28da96044ad
crypto-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 49954 384fc89cf6332a39869b440a36bbbdc2
fat-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 42116 fe5371bae5001f0468337bd4f7db4906
fb-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 45944 a475e10d6eeef8852da3f2291b726bb9
firewire-core-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 87404 f7e7fcbd48d43431c409c2f999eac9d2
floppy-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 33760 0ca1c2a31e6463997d32f1b8f75368ba
fs-core-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 533930 1bc5a45208bd7428b9700451c3972d67
fs-secondary-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 128170 469efd6042c1a9282248de7039c87a29
input-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 49748 d59529939c66a1371ab99cf96ac5cf1d
irda-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 295706 d4286b69841b2b4e82ed03d4773bb707
kernel-image-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 4197762 8af072ec3f1bf92d15323d37d0ee7f9f
linux-headers-2.6.31-22-386_2.6.31-22.73_i386.deb
Size/MD5: 687426 a5924ab5090a9000e1e4cef5ee8bf6c2
linux-headers-2.6.31-22-generic-pae_2.6.31-22.73_i386.deb
Size/MD5: 689282 cc4a57a163b1fd5689830b703540ef69
linux-headers-2.6.31-22-generic_2.6.31-22.73_i386.deb
Size/MD5: 688116 3dda49e613f134395fe52afb2ed1c0a7
linux-image-2.6.31-22-386_2.6.31-22.73_i386.deb
Size/MD5: 28833560 05b9b93d826d28ac4c414034459f7546
linux-image-2.6.31-22-generic-pae_2.6.31-22.73_i386.deb
Size/MD5: 28962862 44fd0d69cc40e347b1308c77ad004910
linux-image-2.6.31-22-generic_2.6.31-22.73_i386.deb
Size/MD5: 28910018 1d09b8e2657b72896b64ea4db0c70262
linux-image-2.6.31-22-virtual_2.6.31-22.73_i386.deb
Size/MD5: 11304794 e017f0e3e356964d56726a9175fd7c06
linux-libc-dev_2.6.31-22.73_i386.deb
Size/MD5: 756534 a3a440552beccc764853ea4954579938
md-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 172886 bca2ed8a04847aa9d1208180071080df
message-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 186170 90b507ecbb74d260a89cb27bee8acd08
mouse-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 28920 2156d1d41ce459cedb5e82131becd035
nfs-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 292866 d19d3020f3c463c979d731eb02ea86d1
nic-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 2400112 12c3b6bd6511341f506419a2ebb9d3b3
nic-pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 142000 bad82e772d99a1dad4f9aa86d6e0edab
nic-shared-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 189590 91f18bc52f471c5c73e16d84a998e8ec
nic-usb-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 148546 5b7c7c313824de7a5ce9b25a11dd708a
parport-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 35300 6b3c515f1d2a3dea326e14b81bcfff76
pata-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 6840 0b44ecbbc6d760d93735f1005b793428
pcmcia-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 86108 4e95bd0c23a918e58c1aeb6dcf74a046
pcmcia-storage-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 46418 311b2f2587f653f4d4ada8da6c2450b5
plip-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 8910 d2affb4af69e900be731d2c95a8d6c26
ppp-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 36272 e16defb18b281fc1bf9b3884a05f8219
sata-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 21666 79a981849827a881bc6745be345bdca9
scsi-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 1495380 06cd6ed473a3e4e9a6aeabeef61f16ab
serial-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 44088 cf16e94933254fcbaf453181a593a54c
storage-core-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 48536 70562ecb80c60fd750c0fc709dc299e4
usb-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 117860 6e994c661d0b2a06fef3da4091812cb3
virtio-modules-2.6.31-22-generic-di_2.6.31-22.73_i386.udeb
Size/MD5: 14534 692604896ae88bdcf541ec812a8e7836

armel architecture (ARM Architecture):

linux-libc-dev_2.6.31-22.73_armel.deb
Size/MD5: 751222 eb9ffb388fe60bc69b68fab34b33f872

lpia architecture (Low Power Intel Architecture):

block-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 198822 c4a3bc2f801111fd48fafa2a57a7e4e1
char-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 32572 a96e2a8fe697dcdfd90dfa3db8a538a6
crypto-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 49942 a762b15172e32f33e7f6f7d646738bd8
fat-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 42148 1a0844ee11ed6267b298f6f0cc78e290
fb-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 45948 840c9812a92e9e16a3e1807288fb08d2
firewire-core-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 87394 2d074bf57c4dc01886e7e3df9517fef1
floppy-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 33752 44024de06883cecf9d691e430715a7f7
fs-core-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 534114 f33b2199fba95a75ed788e3a93ecc6ad
fs-secondary-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 128208 492520a01d56dbf53cc27cea236bf909
input-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 49736 f2b7dd70719ee077313b144cfc601e0e
irda-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 295720 f4a74fc486bec33f7384ddc47e80f013
kernel-image-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 4199774 9bad5e1606c5ad1b4ab46183db000964
linux-headers-2.6.31-22-lpia_2.6.31-22.73_lpia.deb
Size/MD5: 688276 8b2167ee32af39b82500149009491fe3
linux-image-2.6.31-22-lpia_2.6.31-22.73_lpia.deb
Size/MD5: 28905674 b8cd00d1087de06a56c177f88921975d
linux-libc-dev_2.6.31-22.73_lpia.deb
Size/MD5: 756532 bb277650a06500533608de8ea7088c4d
md-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 172948 346fc6c566d79ba4f78f7564bdcd3b77
message-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 186146 8a4ed02a6f334df91fc45d82bd833182
mouse-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 28908 1244cfc107877e92fe334be8e655c765
nfs-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 292850 4c44f312c7bc14b56287a0ae4de1409a
nic-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 2400308 0eceecd347011c6863a3707d01b6bb20
nic-pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 141986 dc0610e8276afd001587538fbfca89ba
nic-shared-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 189594 d41bf8d1783c133d7e8b0ee6235b0a8b
nic-usb-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 148520 872fd0e513c1368277aa04d8485bd64e
parport-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 35292 7fd5322fdc43dd8141c22f18cec5b897
pata-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 6826 23cad5f84def720e8f5a25543cc7930e
pcmcia-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 86094 5755652a9d3203be767c7f8ff897dc51
pcmcia-storage-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 46414 585f3c6131da81018d697143df30fbae
plip-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 8904 41878cdd15379223ded8e6e9c480632f
ppp-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 36270 c32f78edd0f15ed54c0befa7082b6a9f
sata-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 21668 d30087e89e9a855e16ae965653390a31
scsi-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 1495130 9ad8531fc496eaac7dbc925a28b26906
serial-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 44068 f03c606875b74af9eaa0b425d39325a5
storage-core-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 48534 15f3e0b95b3ea1e85b30338bdb8a3c0b
usb-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 117828 6402a793e63c225d84a98dc0bc95f0d4
virtio-modules-2.6.31-22-lpia-di_2.6.31-22.73_lpia.udeb
Size/MD5: 14524 bd2fd65caccc700dc271108614709fe9

powerpc architecture (Apple Macintosh G3/G4/G5):

block-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 328508 f1434c44088a53897ecfca07c3c45cce
block-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 263706 e22ce5d2e893ce6968a30dcf3cc1ac13
crypto-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 59682 99291de8cec2391b33be19997e17927a
crypto-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 67042 4ea1f8a56d155de046e3acce4a16bd84
fat-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 47818 4ff443145d2c5e30502e3c228506cef3
fat-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 51304 76d2d08a980acc167aefbfff5e1cb827
firewire-core-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 92756 c3c5faf80421b5c89633d4b2755009ec
firewire-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 105158 7ce3a736f44111306bac1639ea1b63f5
floppy-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 40308 55e6896088191f8d5c78e2a419cbc47d
floppy-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 39278 95982054e2aac3e1c0596cf52577458e
fs-core-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 604366 90b0c0d723b9d5ce6ac57fa0acf910cb
fs-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 626160 2354ef0be5045843e7e6bab85b9b7c01
fs-secondary-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 153602 b0af57bd29ee58b79c72390a5b7ae07e
fs-secondary-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 147292 9e16344b279ff9fca6068954ee40a04c
input-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 81374 6fc04337e8c3a02398bd46de3113101c
input-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 84140 db91218edfe01480915e885908d90e98
irda-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 410238 ea5be89ba1a8c8ef824da484787c7341
irda-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 342504 c42fe4bc3004a3910f18cc1debd695f8
kernel-image-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 3934584 47afc6335c91d5beeb302f9ef659e193
kernel-image-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 5224052 9f9c5cad291b588f6212a64ec22b26e4
linux-headers-2.6.31-22-powerpc-smp_2.6.31-22.73_powerpc.deb
Size/MD5: 797222 ea48643e0d32e9756d0044db1e60a597
linux-headers-2.6.31-22-powerpc64-smp_2.6.31-22.73_powerpc.deb
Size/MD5: 815806 753def7f55e0d29e4bd5f23fa55cbfbf
linux-headers-2.6.31-22-powerpc_2.6.31-22.73_powerpc.deb
Size/MD5: 797014 127724e9a6aa8d2d7d7befa5cfca69b5
linux-image-2.6.31-22-powerpc-smp_2.6.31-22.73_powerpc.deb
Size/MD5: 25319334 6241f583cef1d485b87283ac793ecd6f
linux-image-2.6.31-22-powerpc64-smp_2.6.31-22.73_powerpc.deb
Size/MD5: 25864546 e4c6f31e139a3085735cc8937e75457e
linux-image-2.6.31-22-powerpc_2.6.31-22.73_powerpc.deb
Size/MD5: 25102128 16a446b59d83e264ffca2f126dbce9e7
linux-libc-dev_2.6.31-22.73_powerpc.deb
Size/MD5: 741702 044f454e3aa5e6935bf2b51b926e84c1
md-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 278882 5000bb4230624d19868a9414a10ab0fa
md-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 294740 dd87e9523a2ab4b9a7806daeead3048e
message-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 216296 d5de48fe6b4bdfaf978b4726419bb6c6
message-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 217052 83918d8aefb9fe11a4a6f8f2b7ac25cf
mouse-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 26850 e252493403a143a6a0a94c4e2a104234
mouse-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 29684 24ed6a6a36e786992b83828d197c78bc
nfs-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 324412 06375b3e70c36f9937f5f5019897bd02
nfs-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 357620 0f9d58987e2d5f89168693e58c481475
nic-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 2074748 654042acf92eb4a1849718637f01a98e
nic-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 2247842 6d300e51fedcb2bfd10dd41716e28bd1
nic-pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 218278 efd53d2386e5b548cfa0439fd2791fd4
nic-pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 209824 c741a18bb71d11bf85e8ca575ec6cb54
nic-shared-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 216502 09707592738be142f689c5eda7b1865c
nic-shared-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 244896 ba34cf2c5100cbd1322b3ba620cb748f
nic-usb-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 114136 842b8b633ab48975b61418a230cc5a78
nic-usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 131644 429f75ec440eb791c4a73f0dd7de76a5
parport-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 50260 0aad450cd1957bfae7f4754e1e687cce
parport-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 44088 bd623c63a6fde5873c57257837223fa6
pata-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 5912 ff77e582c74762934e4799cf22d4d071
pata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 6516 06e4d74c0628d6c3ab33991b9e27defe
pcmcia-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 80768 d07f47664ebe925a1dd64a73a24a6d84
pcmcia-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 85246 513c090db5a01c851b911b51b812e0be
pcmcia-storage-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 75744 8b26fa2c1c353e1f5da9b5a240914894
pcmcia-storage-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 27272 210647cbf6616d826531f22a971d173f
plip-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 8738 37779fe80f17fed98509ecbf184ad382
plip-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 9816 d5f174f7363415977e213cddb9906f4d
ppp-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 60114 a39f5d7163027c0ba934a0ebde32799a
ppp-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 70138 df70aedc6089e84cca9b80c05e624db2
sata-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 24174 b8b3456f21831ef97598c4d477e5f8ed
sata-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 30800 de21bdc348b7690b95f5be9de9f30a51
scsi-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 1593558 5668258060044bbba5af92c5aed14799
scsi-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 1509584 8bb1ed77c367a06be86ac3ec71e05c5e
serial-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 83532 ac694ee6cdee0a98409576bc89c4465d
serial-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 88518 48ce7870349a2aa421f72d79dd0da20d
storage-core-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 66256 24ed8898f0c84d5beabf7c19f49f7517
storage-core-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 77180 d6efca2fbfca08db287a7dacf632df01
usb-modules-2.6.31-22-powerpc-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 145672 30838b7c7e6e601d4c5d3f5de8fd40da
usb-modules-2.6.31-22-powerpc64-smp-di_2.6.31-22.73_powerpc.udeb
Size/MD5: 151396 5343a321c52847f08e071628af66f5fd

sparc architecture (Sun SPARC/UltraSPARC):

block-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 139448 792e7148c20695c4281ede2df17be694
crypto-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 70116 eeef75b2753ab9c839a82afd4c8a4b15
fat-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 46510 097e103daaf7f57e6b4d868d887abe2e
firewire-core-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 93986 7167906fcb73e32c5fe01f1df5dee0e2
fs-core-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 588558 0e10508d0daca51a8138357452b9937e
fs-secondary-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 148398 fdf28cad5dd3579fb3946c9e6cebfd6c
input-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 75894 053661ba5960282230149993e3493d38
kernel-image-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 2916504 c82ae35b38dd5cac76af86060ae97c89
linux-headers-2.6.31-22-sparc64-smp_2.6.31-22.73_sparc.deb
Size/MD5: 614906 1dde3631f23eaf81bec4341b61923f91
linux-headers-2.6.31-22-sparc64_2.6.31-22.73_sparc.deb
Size/MD5: 613240 8a2fe3cb6a640c3711c01d7375b8c8fc
linux-image-2.6.31-22-sparc64-smp_2.6.31-22.73_sparc.deb
Size/MD5: 20561544 dcbbb03e4158a994bfc94573949a535f
linux-image-2.6.31-22-sparc64_2.6.31-22.73_sparc.deb
Size/MD5: 20251400 be51e3cf6d242760dec947857a05dff3
linux-libc-dev_2.6.31-22.73_sparc.deb
Size/MD5: 753780 376e86ef8bba8cbdad5bbc09630656a9
md-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 266450 9010cdd492780098aa22f355ca5b2396
message-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 209140 56206d78a5f7893ad5a011773450c93c
mouse-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 26794 2424bcd70700cf554ec8c55a031bd02a
nfs-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 314222 665d9a3e3c1c188f59f92579208575d6
nic-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 1675460 c4aefa799f1bcd4096b003c44e46334c
nic-shared-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 222868 527e48790eb14f486266948c3e2f4809
nic-usb-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 121960 656b64e8fc6781a3256190a5a58007b1
parport-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 38800 556d28e89b9d431445bbb4aa66fb9e9f
pata-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 100830 57811c42d311e496f444aa134596c3d9
plip-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 8938 267ac316638afe20b4922badeb823eb6
ppp-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 62916 d6c821c7aeb7e18da18b816c3ae70b01
sata-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 120996 2233b17ac2ec2fc3baa0cfe4a37762ac
scsi-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 1218182 2e546327390609b9abfc9463d1d8e893
serial-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 101550 e97d678a971b1ecb38c533d44620c150
storage-core-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 200226 df32d5ead3a61491bffb36b603e750b0
usb-modules-2.6.31-22-sparc64-di_2.6.31-22.73_sparc.udeb
Size/MD5: 185112 4dab419198a35f6eb6750f060d040f37


--tsOsTdHNUZQcU9Ye
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Kees Cook <kees@outflux.net>
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=gQTd
-----END PGP SIGNATURE-----

--tsOsTdHNUZQcU9Ye--


--===============3280725165942181005==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3280725165942181005==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung