lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 1 Nov 2006 07:38:35 -0800
From: Kees Cook <kees@...ntu.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: [USN-371-1] Ruby vulnerability

=========================================================== 
Ubuntu Security Notice USN-371-1           October 31, 2006
ruby1.8 vulnerability
CVE-2006-5467
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 5.04
Ubuntu 5.10
Ubuntu 6.06 LTS
Ubuntu 6.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 5.04:
  libruby1.8                               1.8.1+1.8.2pre4-1ubuntu0.5

Ubuntu 5.10:
  libruby1.8                               1.8.2-9ubuntu1.3

Ubuntu 6.06 LTS:
  libruby1.8                               1.8.4-1ubuntu1.2

Ubuntu 6.10:
  libruby1.8                               1.8.4-5ubuntu1.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

An error was found in Ruby's CGI library that did not correctly check 
for the end of multipart MIME requests.  Using a crafted HTTP request, a 
remote user could cause a denial of service, where Ruby CGI applications 
would end up in a loop, monopolizing a CPU.


Updated packages for Ubuntu 5.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5.diff.gz
      Size/MD5:    36237 4cf0186e529c8572e63c3e5fa23b8490
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5.dsc
      Size/MD5:     1408 6840b3026fe9ff9c2d1b3bfc9439537a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4.orig.tar.gz
      Size/MD5:  3598517 1bf195093ed5279412f1047f70fafded

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   149518 d6e01838b9e3ea0a6ac87a946e14f934
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   132272 b7b8b94870d094ba4112d01b784ed22c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   116086 e01642dfaac094d84f79d722a343ff72
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   169266 d68598481a8b39fb1d24eb9149751599
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   217882 7c8de749b8a03049e5210a8de0ce6c2e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   135050 730a0c59a59656c5f26aeb2c8b1f937c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   140548 10e2ab4ab2301c037ac66365608cd442
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   130030 d074e4e99f0ed12cf34cc8afebcd5e9d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   216690 35789f77e70556893b8095ef08144d75
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   441292 f5165cfd3c11f6ab59f3ba52c4fe4a76
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   125722 f86226d1549be122b14c940ddeb2248a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre4-1ubuntu0.5_all.deb
      Size/MD5:   135282 8c2a63dbe3ebf140283482f48d8ddb0d

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   153334 bec045743599c596c580408fd074b984
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   125830 3416bdebd82eb3c0b0f2d0980221366a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   118448 877226c72df56d043caf480f687f8b14
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   152266 13b2305e17ecff613ae4841ae375d7b2
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   120004 7537cef5c40dfde22fb3497d56e695db
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   113948 c0ea069afcf5be9d770cd13ef0a144d2
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   215018 65c7cb192eef7d4ab8d9a03619c4439e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   117162 9093ba931f4e29a51987cd19ef7c8214
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   116964 b3b2dd1c7e64b8db3aeee006e9f2d60c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   115778 4c390aa2468e089eb4794e60882369c6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   759926 ec0bcd4af5d513baf492931c0bd8dfc6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   900776 6f2ef849e9a3b86261b9c2c41e35213f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   121806 f072088e99af30d2320b799d179e6fee
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   114676 53e573e2aa5b63816058fb41517fa901
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   114856 d05eb5161da92ef62f4e96eeb4f218a7
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   172038 cafceed541ef923fc10312f89f7dd26c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:  1142572 cf99bcdc9f218cd8914eba190581d2f2
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   162326 c96728f05e4abb9c486e3d5932b1549f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   130750 3fa235a0fb04fd44a73f45f190695dbc
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   627132 2a96867277c71db3f13020828ffe1c52
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_amd64.deb
      Size/MD5:   131710 47195dc272ec60c38b416dd8692369dd

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   151520 06424bdd2aae7c38c76b2e60cfdc6f0b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   123888 b5612826d5e74b46484fc272ebe58e5a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   117862 92d67035b7df90d77d02c73eca8a895c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   148652 7e36bf5872c11e40372dc260e2b64fb0
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   118954 2b75c2b368e67f4a05ff0aefa0dec708
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   113486 e8fa5f14ef42dba21ea7bff0c9a280d0
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   203248 56ec0c9ca7be7b806dbc3933bcf0e9f5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   116784 a04df55862ce7e564bd802cc3e256013
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   116232 92bbe00b1a3fc8962b86aa4996b7da43
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   114952 4d97db3c3b25577be01048538e8672e5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   719586 586176df73d7bd0aaa1f0b35ff91d795
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   856270 19336825dcfd14cae994a1bd1a599fa3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   120940 ff155af859e2bd649e8c5d14e311f1be
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   113586 0d11742b2c460f40a6ed062e66c09eb1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   114308 b5d4c8dd1c8e045be89d849db3bf49cb
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   168278 5b98ac2393da3173ed10b1165822f988
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:  1142404 28510ab6d478be92e41f307ba2ddbbe8
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   159856 c5b54b9ca81cdcaa3e9a30723b5b878b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   128922 ea52b4843c90861ebedeb5c14091051f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   585806 573f4a928f905dc2cb24f30230313a93
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_i386.deb
      Size/MD5:   131466 ef60af9668170bbcb632ae0822f6b1f7

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   155932 8a0cf80a8f10d18073d503743b401189
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   126982 e24b35a95fba450f4597fc0400661553
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   119892 e5aa3787e55d51b805ae5f35d0cd9514
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   150776 08d21c052b05d214f3600c9cc69ebc20
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   121026 480398cdb604a1e1fac68c9a0cece504
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   115288 408ce02ce99efa5030cd8843c24167ba
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   206388 919bb4dc971baab4dfcbd3d4d69deef5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   118398 7a5151fe47703486b43a2cd970dc5dc4
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   118280 b4419022170b2e4ae52ec16721d904b5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   116866 b501d446424a8ded3bab4cb6564dfba6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   949710 d4a3c6e7d084f02e73215eb4151a401d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   910360 f8a1768b16d1a04df7ade7e7cd14a556
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   123092 67645e61d5831a9f41223e346fad74ab
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   115910 7d87fa06dfbb8179e23db45fb91d4be6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   116368 8e78bc993672e92aaec47e9600f3d0af
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   170800 47770cf5023a4bc18aeec3aa0f850126
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:  1142978 09010c3c7b3dc6ca8541c55f3d40b194
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   160198 a36216f09e27ce3f1f4bb6ed720e37b8
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   131508 b4163c855ae6b5a6d4172a4492c05abb
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   598942 66ea17a52e3b1110172a219835a56a46
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.5_powerpc.deb
      Size/MD5:   133388 c7cf8b95628a7c100f0f863d535c8d8a

Updated packages for Ubuntu 5.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.3.diff.gz
      Size/MD5:   894589 bc74dd6218ff68f2fadf884ee1aed4c8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.3.dsc
      Size/MD5:     1030 8ee6f558a861faefda5868fc8b55f84d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2.orig.tar.gz
      Size/MD5:  3623780 4bc5254bec262d18cf1ceef03aae8bdf

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.2-9ubuntu1.3_all.deb
      Size/MD5:   178998 b01c858e2ad0dc149c5318541322d100
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.2-9ubuntu1.3_all.deb
      Size/MD5:   244044 06937668d2a3d95f69c519cd86f1878d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.2-9ubuntu1.3_all.deb
      Size/MD5:   719238 2128b244e619c00659af6dc464554e93
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.2-9ubuntu1.3_all.deb
      Size/MD5:   154368 e1dbb89906ef020c3268a090ed557139
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.2-9ubuntu1.3_all.deb
      Size/MD5:   189056 af6df07e5f517190cedd1b5cfc683f17

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:   141894 dfbc5a239105323f0b77c85db742d4f9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:   143124 ed77642bf504afa05769e9b8f1e3685e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:   245034 7f791595578464d6bd666851fa813780
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:   142516 79ce31ad1906d84272a6b1cce6f27d14
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:  1005680 08c04375b59201edae55bd61e723925c
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:  1448308 94a66f48aa76709343251545fbe14a42
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:  1463254 e85eece9ec5b05605f32cdc240695813
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:   686982 9f119a5cb9cb442f3ed0d8b3cc224890
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.3_amd64.deb
      Size/MD5:   161272 1dc3f3fce335387586a490a563956c94

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   141166 08e922e8a0d377b13cfe80ecef34deb4
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   141718 998caa056b212f44551e8c9677e79cb7
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   230812 c3138a1ada9e223127740df84347b2de
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   141514 400ff3c048f03944b36721d89745e2d3
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   837522 87eae4761eca5084ed15283e50cf2f8f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:  1365660 04e1acfb77147aa3418f2523711eb971
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:  1453132 c430817d913f86eec23e4d6bef7ea5d6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   632696 d980cccd8f079bcdef0ac5164301400f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.3_i386.deb
      Size/MD5:   161074 c3db0228fc98e73407bab670a5f01147

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   143440 714bf0ce0ea0b204f28021b66f3233db
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   143932 8f79fc6cdf15fffcb640e86ce7676709
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   236270 4d77b7c62ae57f322e3f485fbba965a5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   143638 ec1a15264a1636dcb9c66a7842fea177
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   995800 e6faf92655bce5fdbb5296a830e80d64
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:  1451066 888b9c3c2a350b8b02397c5af3f8ebbf
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:  1462654 ca5229c1e1ae5b7a612800989bd0f190
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   649874 b2c2bc8692d5e0505b838189a1044c8a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.3_powerpc.deb
      Size/MD5:   163018 bbc5f401dc6cb8a9f25d740fa132d060

Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.2.diff.gz
      Size/MD5:    35030 4a6318bfb6c2d5e64f0f353d8e7094ef
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.2.dsc
      Size/MD5:     1029 8c9154d657d6ac0c085308a811006ea3
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4.orig.tar.gz
      Size/MD5:  4308915 2994203e0815ea978965de34287c5ea2

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.4-1ubuntu1.2_all.deb
      Size/MD5:   206682 2ee54a5fbadd3067bbb795a1503726dd
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.4-1ubuntu1.2_all.deb
      Size/MD5:   271544 256862d6d7c6eef5a64a4f9bcf18e65e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.4-1ubuntu1.2_all.deb
      Size/MD5:   756812 c534f01495cce97c1571ca1d52f7ffc1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.4-1ubuntu1.2_all.deb
      Size/MD5:   181440 86a13e3a66b44a319e64921d4b5bdc1b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.4-1ubuntu1.2_all.deb
      Size/MD5:   213688 cfe291f37e22173205494277fdbb5f1e

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:   169102 1920b7fb7122b33668ab2812f7a613df
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:   170302 418e66ae4a94b52ca91df2c573b7749d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:   273734 22337ab38f3bafcd7daf17d74a5bf000
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:   169750 a692ebe4ea6a1a2af6d44fbbc5dc97f0
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:  1041264 7be9554c52bed9130b60dd288d8f93e1
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:  1506114 9cd9da12e87eda35a91c2306a31718e9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:  1797744 7e32c5735fc5dea0a92d3b38a6d130fe
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:   717284 ef73a37c17a176b64ed11a034a3b2db0
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.2_amd64.deb
      Size/MD5:   188676 42ed4fea2480acc0baea0bf85403acc4

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   168324 8e5201809da40a9a5fddbfff2bcb66d1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   168874 dc331672d058e2d95077cc39cbce97c5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   258180 17ad9bf21de71dcfa8bfbcfe45aa6fc4
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   168744 c01ad280a9e5bf84ef471ac88cd6ac83
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   870680 c61e622f04a13276fe97d5c59f341080
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:  1419860 7d2a2967b5dadba8b3795be79b8ffe08
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:  1789580 78f1b550293c5b2c651c4652ce1ef5fb
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   662248 417b39c18d9306bad1efa2a2690dd5ba
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.2_i386.deb
      Size/MD5:   188442 b139692be1c8ed431e628483f1bb4d8b

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:   170564 eb56ec08411e5d6a907df6a2ee72f2c3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:   171100 27cc84aeef2b976b9bd558d7bec89024
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:   264128 421e83cbe67e567a853606c6742a0e99
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:   170852 9b5b0e5ccf82c053d1e3f63d748e2c0b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:  1030914 8c56ce8a558370b02b2afdfc6d5e850b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:  1507906 373eb5464b923f72f9ffd70739a4727b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:  1797656 84b88e3dcfbf1c4f91fdf509a342a9a1
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:   681294 4337d8aebb3a38680b7d5ed717e8058a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.2_powerpc.deb
      Size/MD5:   190464 6fe161b19b8d3a85e2d5594830cef75a

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   168392 deea51e7b0bb0c5d3e848659fab33d90
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   169224 ec073ce103d94778b6816ff9a3aa4d53
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   266492 d4482c2a0ff32dc109182c2e7b10baec
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   169012 87aa6eeab0361c801a9784f9a5edc8f5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   914770 686662d36d613e97eb3aba8e5e341120
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:  1461334 2c223efb117548c2ac53a20ba90bb4fe
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:  1793588 b31fbad6c76806cb5f9c49dea70c750f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   703040 b6b814570d2014d427cd1549c112c2e5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.2_sparc.deb
      Size/MD5:   188692 6830cfa4ed0fae38f403ee463b0dac37

Updated packages for Ubuntu 6.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.1.diff.gz
      Size/MD5:    77670 0694a30e3701b6639ddd8d475cf762a3
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.1.dsc
      Size/MD5:     1056 92cc353b8bf288be8a5d557eed54e8f5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4.orig.tar.gz
      Size/MD5:  4308915 2994203e0815ea978965de34287c5ea2

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.4-5ubuntu1.1_all.deb
      Size/MD5:   209266 9f1c22095c4e6aa81f4c5d34f64a467b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.4-5ubuntu1.1_all.deb
      Size/MD5:   274176 0b437ce21327398e88d475fed1e3063c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.4-5ubuntu1.1_all.deb
      Size/MD5:   776574 a322f493e771f3856d95535bec095113
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.4-5ubuntu1.1_all.deb
      Size/MD5:   184032 11991d08dc9223aa76d62cc68fe4663a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.4-5ubuntu1.1_all.deb
      Size/MD5:   216324 9a3b2d5675fb8c067065fee77b5f4aaa

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:   171704 5842fb45c0bb1795f01c9e043e7f8865
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:   172840 b8e7857c98b565b1246cbf0217e45d3e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:   276098 a63c95087e871c97cb3efa0b9f371c15
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:   172332 b27ed50ab9cd1f49db369cc016765c54
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:  1031738 ff8219b0e507dace4184e661d55f535c
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:  1513664 a3c1faab9bea91332aa85d9277105b9a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:  1799792 a66bcc0ba7e1482241dc4483a7f948b1
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:   720754 46c3895afff48eacb98c48acac9b7daf
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.1_amd64.deb
      Size/MD5:   191284 cd1a8d35d3adecb7c5f969bfcb124481

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   171110 e6ec34f39f44fc0619c8079643d176de
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   171700 7b0747e007831ea8acd175405ed6405f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   263384 7182affaa09d6fdd92bda01bbabe7140
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   171472 1a5e3eea0bf801716c4c98a3590ed6cf
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   959908 87297c9865bbf68e77958bbcf463451e
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:  1450888 f150737bc9f0745b9af1d0197a875799
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:  1793598 af32f84036c9b8f6e8bd29c0269cfe98
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   682522 649deaa614556e79cbab360f6600cd07
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.1_i386.deb
      Size/MD5:   191052 62ae00fa453c2d3b239692a76a95eecf

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:   173254 38946094a72824213b08e5b8ff305c49
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:   173796 9d6ad47d20675f5acb185c8e2a789d18
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:   267166 db721fbce8652a5d37ad086639318f92
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:   173458 459ab022a6f18b688b0b41c407417f22
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:  1069520 e28f82077e5a08389c827e3dd02adfeb
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:  1520572 ede5df918a1b72ac5d16888f7db39ab4
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:  1800674 59351cfd303419d429454c094ed2905f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:   688988 a436a303161161cb40e450980a371dcc
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.1_powerpc.deb
      Size/MD5:   193132 c6a96d4bb880e578bcc47b1f654ad0a9

  sparc architecture (Sun SPARC/UltraSPARC)

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   170840 7fe5cc03a075c27b0e1c775cd7104742
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   171630 c5215e07f80e4305c66d98fd295e8e7b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   269270 097645280f6c6f8ef9e8cdddbfe76092
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   171572 81238f13634afab51692137314a8654d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   923524 c285d47bbf8c01666b7f57d19b1e5ff9
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:  1471994 2a77f333458355b8431b3d03d7b69979
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:  1796424 2496d35d58db1d9ec17c389db5ec3b79
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   711500 83d0616487c10872add90adc070234d4
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.1_sparc.deb
      Size/MD5:   191222 f26bb96445701cd7b17c7487f8c694a7

Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

Powered by blists - more mailing lists