lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 26 Jun 2008 17:57:51 -0400
From: Jamie Strandboge <jamie@...onical.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: [USN-621-1] Ruby vulnerabilities

=========================================================== 
Ubuntu Security Notice USN-621-1              June 26, 2008
ruby1.8 vulnerabilities
CVE-2008-2662, CVE-2008-2663, CVE-2008-2664, CVE-2008-2725,
CVE-2008-2726
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  libruby1.8                      1.8.4-1ubuntu1.5
  ruby1.8                         1.8.4-1ubuntu1.5

Ubuntu 7.04:
  libruby1.8                      1.8.5-4ubuntu2.2
  ruby1.8                         1.8.5-4ubuntu2.2

Ubuntu 7.10:
  libruby1.8                      1.8.6.36-1ubuntu3.2
  ruby1.8                         1.8.6.36-1ubuntu3.2

Ubuntu 8.04 LTS:
  libruby1.8                      1.8.6.111-2ubuntu1.1
  ruby1.8                         1.8.6.111-2ubuntu1.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Drew Yao discovered several vulnerabilities in Ruby which lead to integer
overflows. If a user or automated system were tricked into running a
malicious script, an attacker could cause a denial of service or execute
arbitrary code with the privileges of the user invoking the program.
(CVE-2008-2662, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726)

Drew Yao discovered that Ruby did not sanitize its input when using ALLOCA.
If a user or automated system were tricked into running a malicious script,
an attacker could cause a denial of service via memory corruption.
(CVE-2008-2664)


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.5.diff.gz
      Size/MD5:    38873 ab102023587cf37d98f14b5a147c854f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.5.dsc
      Size/MD5:     1029 62cc7d74bd8d57c6e7e0992558c09f1a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4.orig.tar.gz
      Size/MD5:  4308915 2994203e0815ea978965de34287c5ea2

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.4-1ubuntu1.5_all.deb
      Size/MD5:   207220 ee7f23c68a857c9a3f3168e8806a8570
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.4-1ubuntu1.5_all.deb
      Size/MD5:   272074 17b42935079f938c91f2e32a3a156034
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.4-1ubuntu1.5_all.deb
      Size/MD5:   757468 c42d3675a20dc67afec65b358ae1ac65
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.4-1ubuntu1.5_all.deb
      Size/MD5:   181972 c3c0ae76b189ef70a1536d14a77686d9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.4-1ubuntu1.5_all.deb
      Size/MD5:   214222 77637019aef60dc8aba2794843eb493c

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:  1042304 2da30ff96d8d410669257ff13a23b51d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:  1507090 27fe95896f50aa2acb68f182d45d90df
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:   717998 9cd62c574885cadbdb38256219af63d2
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:   189226 bfaef48cd81f994fea53ad144c16c5a9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:   169650 52a43dd2f4d5f24ca4c09c80b8683f30
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:   170838 793582394129b6f1a626ab234982c3e9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:   274466 c6cbb27064ab430eb6c61297c25cc54a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:   170278 5e165cbe078a7c708cce1b2f4887e544
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.5_amd64.deb
      Size/MD5:  1798196 06b899f2e01933f25ba7636d3e1000ba

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   871614 7fe2176af50a4c65224c2984f566b56f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:  1420442 3a2f234ff4106a1dad721a7d8f9a54e6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   662982 e6ce84d44fe33e81521e2babafd5c578
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   188980 be4ae59b468aac2dcfa02bb79034b877
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   168878 4f41d30bc8f8be3cc46bded4462c79b1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   169424 ee2db0837272e0eef1430fac854c8716
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   258840 bf7d105a4532b18b5fdb71e4c8569152
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:   169292 9eacdf51ec0e2d46f0f5ce9fa8734351
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.5_i386.deb
      Size/MD5:  1790146 93a2d99f27d9da82472f68f35b5f78f0

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:  1031658 9b0033401c3bb158d965d50c3d0a95e8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:  1509038 e511b927ac6177eef1db0ce57a0a0e7f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:   681882 25fc35c3e8fed99099c107cdb3c0fcf5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:   191008 6e17b74965b20e54729e46eda1e6f057
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:   171106 a12086de623fd8e048516c72149b6e31
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:   171628 c4160fe0408c880b50cfe59a194160c1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:   264778 c5bcc3736486fa01013060bcc3f48667
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:   171382 be5e8827898a0f2ebf39d383869e2639
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.5_powerpc.deb
      Size/MD5:  1798088 6b45e91cbf69d44309496dd1b3a134c8

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   915608 47d0c761cb925595bcd50cade9cec634
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:  1462150 452d4ac9a16ee4ff87ecc7357bc08b57
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   703808 e6b22c54a0efb47898c2fbd614633c1a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   189230 ee29292f855d03d958ebb759b7b1e694
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   168942 78a6ed578412d29a081013f73056869e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   169786 fa9115be3185bed7e97a0c427969d614
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   267126 3e8ccf33f083d54192ad58dc445c89b0
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:   169566 6a4c5361c57835f864112299dd804763
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.5_sparc.deb
      Size/MD5:  1794164 4c1d59ddab65260f14e27ca7df4275ab

Updated packages for Ubuntu 7.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.2.diff.gz
      Size/MD5:   100717 1a73b08c3957a8af932da80ba886232d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.2.dsc
      Size/MD5:     1171 585b8b06880c68a7c75db092c88c2f9b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz
      Size/MD5:  4434227 aae9676332fcdd52f66c3d99b289878f

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.5-4ubuntu2.2_all.deb
      Size/MD5:   235388 e843997af3e4c6891cc57195a4fe857b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.5-4ubuntu2.2_all.deb
      Size/MD5:   310120 0d60a6f539f2d87a0dfd4634ed6b4640
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.5-4ubuntu2.2_all.deb
      Size/MD5:  1228618 e59e2b3ae640945db0588633bf94600f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.5-4ubuntu2.2_all.deb
      Size/MD5:   210024 51c592013f8e8004c4444177661927c6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.5-4ubuntu2.2_all.deb
      Size/MD5:   242486 263b8072be49e415be64bdc0ebfb2574

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:  1071832 b077c1f47be8336628b15dae72c57c34
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:  1596020 894c950907cea53963f9026d47157b1e
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:   752620 20d065f92291a135de0afa22d8b479d5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:   217814 37e3f9e1a88ac60479a9e0b8c11f31c6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:   197752 dfd2fa3be3f809ed1a8bb058a7b7d028
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:   198840 4b3a83584b7061ed203d9e52224321af
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:   303834 4db3e8e854f48c3f28a7425b1ad74533
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:   198332 8cdb5de68c2ba6f4b7910df09e65a186
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.2_amd64.deb
      Size/MD5:  1836876 c983898a1804a43a78cbfc8bda4333a8

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:  1000618 8a8df1ed0deefe494ff6704020b8c33e
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:  1532940 ba7d8853ac75373790ca25623b210b6a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:   713034 a7978a456a45eace6a5625b019f2d8d8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:   217610 c20d5a2ccaa4e6186c7aa1c1fc9d34c3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:   197080 140f699e9d6a5d88d0f21786d7a9856b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:   197720 ab95bf2b9f2972b8261924ec2554f003
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:   291272 8305a8e0c6100c2f95dcee3b11d126ae
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:   197472 414457d98793981c4fd2c5460ba57c1b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.2_i386.deb
      Size/MD5:  1830408 6e21b0ebad047eb6eaf936d1c04e5dbf

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:  1112534 7b0a986eaad4996014783b74ceb14d72
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:  1637250 8a37996372d9677632eafb3749ccebd5
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:   734322 5651f8eb1e00d87a87aee7f66dbcc91d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:   219890 b9bb2266eae188eb4978812fa4290670
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:   200086 13c58f2427a5fef15893941cc20cebcd
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:   200712 5cf5b5de0a2824828fe394aa1808f629
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:   305360 7f11bc5b2ef24d5a732ac80a85cd8f01
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:   200326 9ee9328105fb59bbc215221f5d40ddf9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.2_powerpc.deb
      Size/MD5:  1840064 e1a6257cf19081560e8e285cc9ab6bfd

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   969832 98f8b3663004d97a02efedc7b78e44b8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:  1554706 47d4221054a0273be2358c6c905c8c21
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   742088 3c7c26ff8955e37e7f6446deefa25293
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   217786 7e02399fc9dd2ed95c35c70918eff679
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   196858 feae9a256198885f390f7ccd3d6e4990
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   197682 77f34ff6f2d7c2c3bda66117617fc7f7
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   296818 f9ac0bf68a555acb266b4ea494cf219f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:   197600 17140707e39b82d2d05a41651572cac6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.2_sparc.deb
      Size/MD5:  1833080 50dbc133785a377e87b0641c9c516e2f

Updated packages for Ubuntu 7.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2.diff.gz
      Size/MD5:    47179 9337d004e0c8e3394cf592cf09b94472
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2.dsc
      Size/MD5:     1157 4d7d596ac333586203f5cf2a5f2be048
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36.orig.tar.gz
      Size/MD5:  4535005 2a252394ecdcbcb3a55732efd9d38e27

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.6.36-1ubuntu3.2_all.deb
      Size/MD5:   258280 f7034480992c5a5a328048d5ec35f8ad
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.6.36-1ubuntu3.2_all.deb
      Size/MD5:   331600 71d88c3d954b913bfebc63ea2ee60362
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.6.36-1ubuntu3.2_all.deb
      Size/MD5:  1285660 f042004168ade51034911b5760a424a1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.6.36-1ubuntu3.2_all.deb
      Size/MD5:   232040 2186896a7f1b36ae8d81c7ffa8bb4f19
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.6.36-1ubuntu3.2_all.deb
      Size/MD5:   263790 2109f661bb5ad9d3e6749a6ebf33824c

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:  1378780 d18de13f37087a6ede5bd379cce37049
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:  1634206 e109eb013e227a49a83bcbb5094d05e6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:   781670 73e52da7d92d98a42e079e5e71c40529
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:   239804 ff90252d9348ab83078ecca402294632
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:   219974 cea7ba108adf12032d4205a58b5ac27f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:   219486 934ececa449ce0048ba64c5867bfb89a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:   329596 fcb7b04d26975e2db1d290db65eee61f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:   218960 26518530c2d061a0b5bb0e8e6725e861
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.2_amd64.deb
      Size/MD5:  1877564 06634c8ea1e89cd3072d786d520536d6

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:  1303444 8993e37a16a39269a53d803a8bf18cf8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:  1566352 f79151c4a5752889964991df429de464
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:   741342 5409bfe515d840adf9b7aa7ff411f531
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:   239562 d593d5decf375a647e05b7e263c918eb
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:   219388 acfba0772c719a018aa398325d003d76
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:   218358 5e2bba412ec0cd123044f3c18074625d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:   316370 b36f02639cb83c8b5ed9bb8dd82c5e4e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:   218120 33c978393d27f43f2d9a68e3e6af1315
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.2_i386.deb
      Size/MD5:  1870830 99e3a0f1e16f5ba6198c43f068d543f4

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:  1340624 72437e1aedae0cc2864e1f1798f1a2b9
    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:  1557164 54c49cad65597a4a162c8a79be16b7eb
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:   731752 d8cd125ff997a3261213b450f866a074
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:   239538 17df301f6cd008523761bca3afd0970c
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:   219046 a1b9a3386bd4ad08a69fd9828633d2a0
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:   218190 66e1c8d58f1598846901150359da95c4
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:   315248 91c2b59ad3fc1b6b2113b57702adff33
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:   218042 41e38698b105f0d77c121888ead92ba9
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.2_lpia.deb
      Size/MD5:  1870310 4fce6dcd43292dcdba455036475a5b9d

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:  1409844 433baa4e2620178b74c0bde8cf067899
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:  1673142 2bcadf3518f7c78d2ec7c89078171047
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:   760284 7a6e723122205a03b9b1186cdbe0c57f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:   241954 ec3e4c26bd5a39337fff9841a6279b9e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:   222366 d97640bc73261bf4c665d83858371798
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:   221378 df3362c29e84a60f2857ddb23e8034fb
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:   330652 3dfd0f19ef0c9edbd8f883a22d55ceb3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:   220958 e16b0dba6889b4a8baa5223b35b2ecf4
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.2_powerpc.deb
      Size/MD5:  1880774 d70207efe4d9b7b274a1de47a22a9f1f

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:  1247562 c9778a46230e30bed4ae209f0512c41e
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:  1589420 9392e9c29350d8d18c4e33907d6d6f18
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:   769186 cf396db1e0ac6159572ebfac3c1b8e60
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:   239798 3f939fcd9069986fdb1f22aa2491a642
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:   219180 48fed9e17d8d4a7a3650b8e1193f220c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:   218340 7dcb35d1fe5e4421f30f9147d415d7f0
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:   322134 ed00537268279d2e88978c327a4c87c6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:   218280 eab2855bb4e0836cba0d5fafdedc2980
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.2_sparc.deb
      Size/MD5:  1873550 4e5f5838a6d830a19fde54cf0dc51abe

Updated packages for Ubuntu 8.04 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1.diff.gz
      Size/MD5:    46797 0400122ad61b29499aa6ca210ed39002
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1.dsc
      Size/MD5:     1163 9d4620930aca9a2769eed7dac86decd8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.111.orig.tar.gz
      Size/MD5:  4547579 c36e011733a3a3be6f43ba27b7cd7485

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.6.111-2ubuntu1.1_all.deb
      Size/MD5:    73468 6d9a3a49d21b181b7ecb243092a4375c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.6.111-2ubuntu1.1_all.deb
      Size/MD5:   124644 120bf261bff75ab85f1cb813fa73bceb
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.6.111-2ubuntu1.1_all.deb
      Size/MD5:  1080688 8230c1defb705961824a4126cc38f408
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.6.111-2ubuntu1.1_all.deb
      Size/MD5:    47326 a08f7c92f5fa955f66fde8d6f1cfb023
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.6.111-2ubuntu1.1_all.deb
      Size/MD5:    77174 8e03447f2db3aff6aaf9075b93c10e74

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:  1178864 2a63bc55fce176c93f1b473ec26ac626
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:  1449758 1714bd25f3d5fa76e29084b05c05b59b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:   575056 8f1fa16d5f42bec548fbf3b114b1df38
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:    25136 e823282507c049f6188fc68d94245641
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:    12334 e9b6019b3cd87aac5864f2b729a2c524
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:    11946 a60bf82a92762a6cd67b9f4429f5d81c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:   121146 6321d3d775d8c468ef8c156fbfa335be
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:    11382 4c36eb26394aa55609e1152ed6dcac79
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.111-2ubuntu1.1_amd64.deb
      Size/MD5:  1670594 123eaff7709ce256578e68b52de8866c

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:  1112668 729a4a94b3c0d375c003bff74196941a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:  1383210 dc856b5378b905f31f152a76c522e79a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:   535498 4bf64875f5d837fcc77d728a59da2d1f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:    24892 db377cb4673c7bb1f98257309b9c0e66
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:    11498 f6f1ec8720246a0c3f358586be7fad8b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:    10760 800009148a42d372362e57ef08700306
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:   107730 dc724772ed197ef5a49047996e0c0980
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:    10468 03ed79b50378d7559555e80cd6159ad3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.111-2ubuntu1.1_i386.deb
      Size/MD5:  1663958 0313ebe001862a9ffbb204b6d20c44b5

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:  1134856 5f6774eb409036dbd4c1d1a98e14a9a3
    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:  1375054 1a76fe2041a6798c7044ac8bc31709dc
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:   527044 bb51353c73c2fdaccd918f2eb3297fd9
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:    24870 b85231ac8de0a80bf5a5504c7c47de1a
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:    11308 780d50364cd9b9fbbd8a7924498af737
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:    10606 bc1b62b755799fde8e2ae9be4d00ffb0
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:   106936 40dc2dbac01b599ecc0e5655a8ca9dfd
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:    10356 d4df108382884864097acb5a2a288670
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.111-2ubuntu1.1_lpia.deb
      Size/MD5:  1663728 025f71dd727fb08b9169c1fbe95fb43e

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:  1191914 ccc144348aba1bd3a490c675db0f1585
    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:  1488914 32634db433d1062bc8c79f5f9c3ad605
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:   552676 9f4323373a3fb45776a1099568f3ecfa
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:    27262 0aff317b4f3322f9f1568e21175dbeb6
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:    14368 487bb9c45bc1c1ab8e62b64d0491960a
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:    13610 ef8b6d44a02b0d484e51082ea3980212
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:   121182 8fb408350fcfc4b74011d6b5d9270c59
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:    13270 fde1067c906c49e626e8e7d11ec64cf6
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.111-2ubuntu1.1_powerpc.deb
      Size/MD5:  1673234 4681d5b50c3168aaec979c119aa3d614

  sparc architecture (Sun SPARC/UltraSPARC):

    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:  1047074 0e897699c100656df5ff1e4df5d1aed5
    http://ports.ubuntu.com/pool/main/r/ruby1.8/libruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:  1403382 e7c0f0e2cdb0c78ec0ca022edf9fd6c2
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:   559950 84daeefff4c1bb744b3ba3ed5a7bfe05
    http://ports.ubuntu.com/pool/main/r/ruby1.8/ruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:    25040 2ae2d4eeca2e24f2d4af0e04c53abccb
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:    11284 2dcf5456f20d9b8a5c49efbaebd69368
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:    10642 bb0acee10168d688359aee4b40a10df0
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:   112394 cc94cf5377b562081d868788b250bad4
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:    10536 06600d7d1d867538bf043bebb7fed691
    http://ports.ubuntu.com/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.111-2ubuntu1.1_sparc.deb
      Size/MD5:  1666004 494ef6753f150e9d74c4b5f98db9ad02



Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

Powered by blists - more mailing lists