Lucene search

K
seebugRootSSV:3377
HistoryJun 04, 2008 - 12:00 a.m.

Linux Kernel ipip6_rcv()函数远程拒绝服务漏洞

2008-06-0400:00:00
Root
www.seebug.org
26

0.894 High

EPSS

Percentile

98.5%

BUGTRAQ ID: 29235
CVE(CAN) ID: CVE-2008-2136

Linux Kernel是开放源码操作系统Linux所使用的内核。

Linux Kernel的net/ipv6/sit.c文件中的ipip6_rcv函数中存在内存泄露漏洞,如果远程攻击者向简单Internet传输(SIT)隧道接口发送了与pskb_may_pull、kfree_skb函数和skb引用计数管理相关的恶意网络通讯的话,就可能触发这个漏洞,导致耗尽内存。

Linux kernel < 2.6.25.3
Debian

Debian已经为此发布了一个安全公告(DSA-1588-2)以及相应补丁:
DSA-1588-2:New Linux 2.6.18 packages fix several vulnerabilities
链接:<a href=“http://www.debian.org/security/2008/dsa-1588” target=“_blank”>http://www.debian.org/security/2008/dsa-1588</a>

补丁下载:

Source archives:

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch5.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch5.dsc</a>
Size/MD5 checksum: 5672 70da3d3fa9c813c51429d8b5d3b2e8ea
<a href=“http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5.dsc</a>
Size/MD5 checksum: 740 94f5cb267a06c1dec878da90b9f1dd83
<a href=“http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz</a>
Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch5.diff.gz” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-18etch5.diff.gz</a>
Size/MD5 checksum: 5351147 abe5e0484f16f812708afc484e161bc5
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz</a>
Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060
<a href=“http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5.diff.gz” target=“_blank”>http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5.diff.gz</a>
Size/MD5 checksum: 17351 2f7dba888df3958188615ea041eca743
<a href=“http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5.tar.gz” target=“_blank”>http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5.tar.gz</a>
Size/MD5 checksum: 55660 0538ff4f7178e76ea127ebef056d6b06
<a href=“http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5.dsc” target=“_blank”>http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5.dsc</a>
Size/MD5 checksum: 892 be5c0a2ad62acc5172513a9ce287c94c

Architecture independent packages:

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-18etch5_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-18etch5_all.deb</a>
Size/MD5 checksum: 41462358 4a72841c24a18efce23193d77f367fe1
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-18etch5_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-18etch5_all.deb</a>
Size/MD5 checksum: 3718002 4f526d410be4803e0caa37b49447f4d2
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-18etch5_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-18etch5_all.deb</a>
Size/MD5 checksum: 1083076 615903cc33714c0cfa8dbcc48772a939
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-18etch5_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-18etch5_all.deb</a>
Size/MD5 checksum: 3589354 d3f8c0a58d10ba994aca59ce80317fe8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-18etch5_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-18etch5_all.deb</a>
Size/MD5 checksum: 54650 0ec7b128e82da0898223888f4fa07e53
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-18etch5_all.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-18etch5_all.deb</a>
Size/MD5 checksum: 1592544 f1b06a865148d3ecc897f6f898b9f56a

alpha architecture (DEC Alpha)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 54138 e7252716146d76ec712aa139287db245
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 23532610 9e2eba932bf5b4cbf909da8be17025f0
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 54106 b537043ae0a9552a4e6c2d94cf2c2800
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 268424 dbbb97dee4c3070f9cd0172bcdc49ef4
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 3027930 4c8fd619b7f8bb0f50e1bf0609e37a20
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 268084 6464e53b77d391c0417013c3b270c59f
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 23463090 48ec7662494774ee942a6252fd44e07f
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 3052820 51f401e43b054813abfbe1c422713370
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 269742 5c26e5083d2a86ea8ce9c80873fb0d3e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 23845162 28d1de6a26fd663eeb2e3977923575c8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 23484076 c04d5474a002c0c6872b0c0779499e00
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch5_alpha.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-18etch5_alpha.deb</a>
Size/MD5 checksum: 267482 537e40c1b92217edb912b680b30f8cd8

amd64 architecture (AMD x86_64 (AMD64))

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 54108 f51956cb9e9c4fcce9d2852cc304c8de
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 54134 07e4c8015b83da692bf2128f73966043
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 16950720 269a05ec2a25fd5e6ce7df4cb5a998c6
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 3396124 8f57552a6dc82815c1e0881f3d827c20
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 3227466 a28c80ec87bb6b6a7534c36e9a01a8b4
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 16906784 c8ba6e5505966c0cbd559e07dc1a95ee
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 54082 a3e4fb024f6242b1761565cdb1a27bab
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 1682832 5bb35f10ad153f7a0e64d0560f36b14b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 3251476 a8994a53f8082ac755c5153f21645cb6
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 274250 b632fc76029cda382920bbf17dc70c76
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 3421192 b41a836c46e5fb252989a41785d1374f
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 274730 2483995f136e52562556017c2f0d4a96
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 274044 0d460826b9c6fac02574482db7914bd6
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 15355064 384131032d56063c896019e39e037a96
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 274730 da10935f2b25722252c68761e5065405
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 54094 292e8525fc3f29d5166365da794cfaef
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 1651262 d538be2c0dda417622040c33f34cd237
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-18etch5_amd64.deb</a>
Size/MD5 checksum: 15366488 a3ad9046c3f774dd5097e6982ffe39fa
<a href=“http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_amd64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_amd64.deb</a>
Size/MD5 checksum: 5960836 ccceae60cac558233545c4c4cdbe409e

arm architecture (ARM)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 54180 fbd9dae1ecda050a0b0734b04db35501
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 7924540 fcc6f7d63d622745a55c4bd9fa066560
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 239248 e9e3b3e13071c64cc7e6f2dd7e15cfdb
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 54140 f38cd11a11adfb18ea0aa4de1b08ea39
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 4587314 01782ba5f8d91bee1d77302e9a6a9e61
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 3410452 448786f55f94315700e03bb93b454621
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 234064 c0e792fcc328bedc6583179e5156266e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 7566024 d0423054e62d157a7fc10ad2e27e07a9
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 204142 b4a419a3a28fb963c5279d9e9b125705
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 5009344 5613d609c1c046f2b2ba72c6c890c486
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 198814 12c93d0b1d0f0d61ecaf5bfebcf8eb3a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 233122 5bc42539dc40aaa1d81507b5f5a9bf83
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch5_arm.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-18etch5_arm.deb</a>
Size/MD5 checksum: 8870920 3a45be48b3293a9cbe193b0db5ab2d96

hppa architecture (HP PA RISC)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 10996540 34a482a7404b6e48cc4202a3c031e39c
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 11398886 13d0d088bbd0e90ba1ade33ee2ded031
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 54136 be5be650e3800c63cedec99e2c7823fa
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 11804256 cb47826af75d4ad2e3006ce8ea6ea493
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 195920 3883151884f603b502ed741945ffe3dd
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 10548980 c6bf62e7a77bac7a9f13e88934a7edd8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 196764 53581705559a0ff4812e5622633ad987
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 197038 03b0dd0d144eddf69e9cbf4ae9b3c187
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 54114 b399acd2935e12d8580bac5075aca833
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 3021520 2d524cf038836529a4b5b98b527fb2c3
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch5_hppa.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-18etch5_hppa.deb</a>
Size/MD5 checksum: 197926 929a482ee6043c8913e0a02297975d75

i386 architecture (Intel ia32)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 281128 96055c189ea53e2d36ef2ba928112fda
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 14279136 50f18a8d2410f33d2fa6b3d913d333c8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 54098 bc1b6debe849f30326190420aaf3bcf8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16336566 f0da95e8ce638a5246ad4d814f5fde09
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16375886 6d7a589bdf348d2b883b12dc59d821dc
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 280108 03ecf352b9f9808cfad169da68bae00d
<a href=“http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_i386.deb</a>
Size/MD5 checksum: 5504676 89f5fa03885ee4f737461182eabd709b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 3168146 107659ec75db011516e29d898c3bc63b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 272402 ed55cb5a5a38b9b98ea99afda45fa179
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 283546 645d7a6511ed1edd8d939bcf23a06db0
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16404516 342d98b58ac8d8e4e66923a4ce993463
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 280800 53a9b58e467b80f51e9164099ec88e18
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16836824 56389bee0ae2c10099f7e19760c7b89f
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 277982 6242067c054616623741facb41be96b7
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 54098 4845efdb09aea41ef938c090530335d6
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 3148840 26b1b0193f25d457db81ed3893c0d1de
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16467076 aa6cc19fdd8d3c4688ae4ea2c35e667b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 54084 30945bdfc901629b6f1df13c704e70a7
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 272478 0563e7854cbbe484cbe7ba042c89b19c
<a href=“http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.18etch5_i386.deb</a>
Size/MD5 checksum: 25587444 e2c0ff4dc80f241a41f27e415497462c
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 1326822 d6eccf90389e1f5fd41653ef2da4060a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 3170850 4d2061539468c3788a8032e5e27aadfb
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 14289748 1e8a50868e7dee3bcf4ed7e8469c20ff
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 272122 ac3985bf454e339c3a02ee17a4a4104c
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 1299688 f3a4ef71801a826f1da151fd12e4be57
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 281326 2b142556dc07fa41dada942fcf36cc8e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16190240 8a63f6a2ac3b6334cbacb99129c76a9d
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 3054490 f549787f1b48cf4a7bf5cad359776e72
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 16506826 4e0ef2228324c2fc14365a5aaeda0e30
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-18etch5_i386.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-18etch5_i386.deb</a>
Size/MD5 checksum: 54160 8a5f9200a579604b5b44609549d0fec3

ia64 architecture (Intel ia64)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 54132 9c4710a3f9fe303d8fb91b1bc2f26aba
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 255602 502b77e416d4146085c986e3f044ef65
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 255496 a1e152ea44a76c0376c0c5308e7eb73f
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 28013686 e3a9f2c0f65dbb32ddaef4279f46a02d
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 54116 e91729e3a1d6c9e036b34a07d5322ea1
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 28181240 a977c1726724712c52209f9448f4a430
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_ia64.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_ia64.deb</a>
Size/MD5 checksum: 3082082 d279733263714c558f68651a532950d0

mips architecture (MIPS (Big Endian))

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 54134 22a4791eab8c910e616d157866d53025
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 167044 70a9e850f5b589307c11d793d1ae6402
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 3413738 bacb0e69b1b775b8c107817388179890
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 187064 c5e7a3e6da64281a67676b1f574da751
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 54186 24256be3de335798d64096467935c740
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 8308966 ddf5ee18359c5814b7becca4bb6db245
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 15677882 5ae00f56b380829aa0a497776b0135f8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 154386 e901acfcbcc3b5549c30bbe7ce710cc6
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 6125594 e396b15e9dcab593e4320236d7ac1572
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 15652934 8abfb40f359d54ac15854b782f8198bc
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 9075546 c7bda747c97bd58ecf70afa6fb71a02a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 186748 16d2e8cce7839f20fbf5baa65f07094e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch5_mips.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-18etch5_mips.deb</a>
Size/MD5 checksum: 162974 f9993e3f13a281a749a77e83a2c706cf

mipsel architecture (MIPS (Little Endian))

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 15053122 38c50780f0382abf544339b0423c86b2
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 54160 813b1edc195ae4a98f7c458e432e89ba
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 3350138 d4ffd93599f61d99b2f50ed87d31144d
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 9863398 71469c0b29659c83f2f4996de5ae855b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 155774 bb807178ae81678f4cea5b64bcd8e0f9
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 15030230 802e7f15ae2a00d4a3fd99f8d37e48f8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 182630 a9e57a79ab1530af02e9b61b81606fa9
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 178290 bb9edbbf330c0b465ad37e0e5499b2b2
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 54106 3abe49b4366693a69c50a899f3f7eeea
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 150042 64a877e7e1680dd1a69317d87888621a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 5941952 71641a79aa2f9869e4608b0df2cc78cc
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 182772 e01dad553ee807ba9bd8b4f12275e79d
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 155828 d95e8387335c55a5ded2340e8fec68f9
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 6027796 c1cc067bcd418ae935e8f4a39e96dc78
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch5_mipsel.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-18etch5_mipsel.deb</a>
Size/MD5 checksum: 5926602 baf4afb27b59a0b9ef8b548a3f1a80f3

powerpc architecture (PowerPC)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 3392458 d0e49a4a623d77420317f8e6cec301a6
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 229438 bf578fa343cc77237329c34882b4d038
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 18294080 cb7f16ec55e918534e9042e7e0c5ef7c
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 3414806 3a901290719800285b63c53e7b9d4109
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 15157308 f605138dd137eb4374139ec0cf79351a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 251522 4f8ef89f851229849bc5a3bc5b19c82b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 252312 e3c7462faede8715dd91b566a58f9b68
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 16969642 0607cea9945592510f5d3fb9f928c68e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 252654 a1a124efec56637b9dfa87c8cd9550cc
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 245866 6745e27544fab3eb5aba4a97ebf0fd9a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 16402670 d3b6fdc36ccd744cc0c8956be6176e0b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 17016920 e24f260fac43e592708bb9ba1e707c16
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 253460 8cf63cbc53c6272a748d33b1bd98dfb2
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 18349664 4222693f7730b0e6833541ba79afd50e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 253334 e3314d10a9e3160c79a497967f44fbbd
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 54160 2b3e2ac3e9367055f4e7669e56583beb
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 54112 3199cd9481a91d0def2d149bc0b59c4e
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-18etch5_powerpc.deb</a>
Size/MD5 checksum: 16626546 e09c228686cb96ce5e56a142a6366e13
<a href=“http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_powerpc.deb” target=“_blank”>http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.18etch5_powerpc.deb</a>
Size/MD5 checksum: 3366930 17db3e15c6d8cf2d8aca17939ca4cc22

s390 architecture (IBM S/390)

<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 143830 1b86a1ffa2bf8b743ef2608433a01d19
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 5402208 c05f1464684c5755dfd5c5e91b3cf2d8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 2943090 da0829d97b73d6a03242822237d00694
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 54106 fc387ee63680dc3a38ffd915fecc2fd8
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 1438980 c6e90fb394da315b633c09be3f4aa53b
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 2966156 d6a5e7edfa9424a613a4da2f54b487c4
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 5619846 bebebe67bf3bceefd8730dcb19b8fc0a
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 144730 7e2da310413f3224915663349e37f752
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 143378 bb59c0b53f875d201529ae52d310ba56
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 5661458 90e536af2b788da136062798aa933d30
<a href=“http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-18etch5_s390.deb” target=“_blank”>http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-18etch5_s390.deb</a>
Size/MD5 checksum: 5

补丁安装方法:

  1. 手工安装补丁包:

首先,使用下面的命令来下载补丁软件:

wget url (url是补丁下载链接地址)

然后,使用下面的命令来安装补丁:

dpkg -i file.deb (file是相应的补丁名)

  1. 使用apt-get自动安装补丁包:

    首先,使用下面的命令更新内部数据库:

    apt-get update

    然后,使用下面的命令安装更新软件包:

    apt-get upgrade

Linux

目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:

<a href=“http://www.kernel.org/pub/linux/kernel/v2.4/linux-2.4.36.5.tar.bz2” target=“_blank”>http://www.kernel.org/pub/linux/kernel/v2.4/linux-2.4.36.5.tar.bz2</a>