PDA

Bekijk Volledige Versie : [USN-273-1] Ruby vulnerability



Martin Pitt
24/04/06, 18:40
--4zI0WCX1RcnW9Hbu
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

================================================== =========
Ubuntu Security Notice USN-273-1 April 24, 2006
ruby1.8 vulnerability
CVE-2006-1931
================================================== =========

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

libruby1.8
libwebrick-ruby1.8

The problem can be corrected by upgrading the affected package to
version 1.8.1+1.8.2pre2-3ubuntu0.4 (for Ubutu 4.10),
1.8.1+1.8.2pre4-1ubuntu0.3 (for Ubuntu 5.04), or 1.8.2-9ubuntu1.1 (for
Ubuntu 5.10). In general, a standard system upgrade is sufficient to
effect the necessary changes.

Details follow:

Yukihiro Matsumoto reported that Ruby's HTTP module uses blocking
sockets. By sending large amounts of data to a server application that
uses this module, a remote attacker could exploit this to render this
application unusable and not respond any more to other clients (Denial
of Service).

Updated packages for Ubuntu 4.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4.diff.gz
Size/MD5: 157340 3ebe5aacfac4ffbbfb090b5129f08115
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4.dsc
Size/MD5: 1411 3f8a691600a7a372be4a955bb71cb340
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2.orig.tar.gz
Size/MD5: 3438795 2a03d56781fb19e5dd967b0d5b394f84

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 127678 cba21865eff35d8581a007bb5a3021be
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 110108 1ecf93e62143d03ca6c6c0a7351a0f66
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 90380 41ad96cdb50d30df782779d3f058ac2e
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 147530 7b24ed2d4dfc36c4b803c83aec85cbb0
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 190152 c460f735c823782bfac4a302fdd9d574
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 113102 c251e579751e6046273cb14b743c61cd
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 117488 dd8e155679da6ea7aba74cb3951fc21c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 108206 773906136b3b2e6a0e8eaaf45e573a84
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 193092 69960af68354f92dae7ce349adde8dd5
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 394762 d1119eee56d56f9877bcede8edfc6692
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 103806 00e623d603f3b35ab9d4565b9d277433
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre2-3ubuntu0.4_all.deb
Size/MD5: 114278 b7a6f9f36a4f08bd26233ebc54d35587

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 131906 fd599a0db245072d2929a618fbd3d01f
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 103970 b8bc8af00eecad5361bc1ccbecf469c7
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 96694 1c236e017c2c57a7c21d3f46b9136ec0
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 130352 dfeec2a48f8cf9d6e365b1927de54cfd
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 97996 83f8ac4c847547d6110e064c54c0f10b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 92246 728062b7eb264190b1e0b53fd9523844
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 191480 d3eadbf7518f121609036e56deb95923
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 95534 cc983dc3a3fbd1e811f9740052c90994
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 95132 dcf2b02a9237a05176dcb83038258c32
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 93932 5c20004fb39d0dc9fb1173ec42246d31
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 728970 03f7215983bb5e1965364f90e051531d
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 810146 9e11dba02a8a1137a0492d26aa8ee0d7
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 99464 cb41d1c531cac0d36d337cbed384141b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 92952 142f99e7ef12a87f5684eda4e2b5a752
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 93150 4810d9191e11b510c81069de9107a1fd
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 146212 22eb58c9957d3b8022faa1dd14de9a9f
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 1097226 8187aca3ba7d7c275c060f813ee958e4
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 140578 0561263c565560204b206405e2bf93e2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 108672 3b8e1f7f683a4af21cc9e26d020a4a50
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 600062 3a96d466761ca390073e69d27e36c4cf
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_amd64.deb
Size/MD5: 110006 94b5410dd6e98a312a5ddcdc328f0e60

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 129788 e3d24df60fa41c1c95839e2f1a11d673
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 101958 ea4a6a12d3cdca811d64726ed69ca844
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 96132 1088d05f43799bcffd2554de85522717
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 126918 eabb5e2f6e3af36b642d44c9c3d18b0b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 97126 3cb999742233653ae64ceb84cac9f55d
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 91776 d03d4a4689abb9331c0feeba2647f611
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 179944 3e9f9ad36b68e5fc6ea11d30f87b2dce
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 95152 48cf0536355a30ad7f564e927f672527
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 94530 b53ba76835301a9c0c522ddad1e5b06e
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 92976 63bafebefb3d63ae70ecbbf66fc16195
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 690580 9926004679bf2572905b8329d089b061
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 767088 4d0ea391a7ede2b29114d2182bf3ce87
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 98686 edb89e9f925ad3adf952806e1a420d48
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 91886 5e3e17ab440c04ea6777c6d94e530fc0
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 92480 241614c914dd8e1bd415b08c84feaea0
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 142780 058bfddca3bc579f7bc3567e7ec53966
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 1095346 01ac37df72948b2e9bbc0f00ee43331b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 138036 fb95350462ec073dcad7536d8ff46dba
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 106888 a542d6111646d7b3e48186e1e4e1a225
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 559354 ec9109f8cbc41aeb392ae159c3c8ada6
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_i386.deb
Size/MD5: 109768 7ae17bda7b9238601470a94deb2d08b2

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 134790 091c540eeb32a7418fd4b3b6a9ced0bd
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 105112 1e7d6acf0b00abea71d924a4dd5a2dd1
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 97916 84324e65e5fa5a319f2a20fcb66daf7c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 128800 163b24b837351dd401a58f76d585f3d1
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 99010 a5af2f695cd08376df1d96e6fd5d9059
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 93540 ae5c0b5a669bf39566b6b7e837e2e165
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 183194 15c0dc152fa89708d37c79c9ff79f8f2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 96850 29029b954145515bd14db0fb4e5d29bf
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 96436 633b1851896b87d37510cfb6fb93c037
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 95008 86d2f13dfac3580e0963d6461bf37eb9
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 716530 4c402c2e499bc3dc6b5bcc40f92cf815
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 814442 0b9810483cbb744c8b594f18761ac60f
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 100808 51b0b745fdd1951f229c8180dfe92e1a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 94186 3ec50cadcc84dd9280553a006ae9a1af
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 94782 1660e8f73118a091c6fdf4bd178d8385
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 145346 42321b2bcff8a6ff404a91d23e1b5274
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 1098532 ca31d23ae7b0e6fd48153811a2cb9eb7
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 138388 97ce38a402604571e76f1c6029b12da4
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 109320 69944f68d05d57e04e035ad439304134
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 572190 b4d92fac75d24f0f55bdac800e2f71c6
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.4_powerpc.deb
Size/MD5: 111686 c2cbb6c200e30ba32e063c6964d5f537

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3.diff.gz
Size/MD5: 35084 7c02dfb501457e8d7c23af216a6ebcdb
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3.dsc
Size/MD5: 1408 d89e34f196fcd9efce682e8eb5b6de46
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4.orig.tar.gz
Size/MD5: 3598517 1bf195093ed5279412f1047f70fafded

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 149186 77a7d4f05ca1629d85e54e50fd124e3c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 131932 c9543074eb184aa5a358e1ac0b75a0f2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 115758 5d164eb77a0ba83b05434aeb8096e6a6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 168956 b6201d4025b934eeda11c91a8bb255b6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 217568 43f20579202211478e59948e8fcce982
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 134710 fcbb6ea8929dbcbf58578dbb17946e16
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 140210 0734ec78c7af38b405016d01228925d3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 129700 706ba1ba93a9b563c5b528938d898fca
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 216368 37247903050fe243ac9b2a3830fdfe22
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 440972 d8d569ddc21aa7cc0b68910bf7e1dd83
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 125462 29e107c1b1e21f8446fc9ce485376645
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre4-1ubuntu0.3_all.deb
Size/MD5: 134980 2262c58777ead49fccd940f1341a515d

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 152996 04708ee1bbc37615184d253aa6bc19ce
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 125492 697f8bae80ed62c993f2dab2f2605070
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 118122 4f6968862b33c112e10eaf6e66faebd5
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 151948 62f2f316425fec0a0c97ad17eb69c89f
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 119674 1352ef7d7557985a2017726844b0b9b3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 113612 9201db1f7ed0e5a873111951be3cfdef
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 214682 d73c6fb85c4e72bd5ecf02b0ae53b289
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 116828 3eb6c5995859c9211fd47c6be4bbf906
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 116622 a4e2008cf666e3df015596b08ebf5e82
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 115440 8d035aa7d877b8a5670990b13bd86d91
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 759430 e911a304111dcb96537cf2a007c3d4e4
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 900392 48c880c7b992c337ecd306f97ba718f2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 121484 a52a2c5b154a58c4b0ad8797e7e2b8d6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 114336 c0afc6ca65856ab29d4ddbf0c6c175bf
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 114526 bb59bf01aff33a51c6d0982216cd4530
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 171708 91adb9f77705b8bd070116dbd9092cfe
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 1142212 a65e9e41545a0800ea821e2a0f6e8ef6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 161990 2581b7ecd9baeb6551e8f876fde9d872
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 130430 578c29f9beaf8b0eb80f85a3b044f534
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 626516 4945bc50bb0507b3a400268b3d7b061c
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_amd64.deb
Size/MD5: 131388 dea214b693d5faeb744f5838c3ad9ffb

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 151170 1d249ae374a3a1e97f9d018ce301cabf
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 123544 ace625217dfecd948870510a556abe5d
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 117534 5d7c7755a011dccbd388751f0692473c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 148296 0aa611808866b892a7a8fcef2abe1887
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 118624 80b210732101af8fdf807227bf1deaaf
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 113154 8e49e5919e9eebb0bf0105856382f90a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 202924 38a7c6cef5a3ac5d5ec3a0884525eee5
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 116448 8fc2f7381c03dec82fdd0afd663a8568
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 115890 6348e1a47327291beaef5c752ad5bce2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 114618 2a6e9c22b09065bb8490ca1e5fd9474d
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 719054 f7bd0cc897165bc26ca26d0cd6c57087
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 855820 84bcc431960bb9a8cb121f790ffb83f7
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 120608 c42b6185959d754d7dc72bed08516e1e
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 113260 bb82205a6d101bb1d68c5f7ffc32eb90
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 113972 c4260ff56a64a9f673666f2204c879aa
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 167952 72066f4d76232e322091b76d5392f668
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 1142072 53c0155e89aba19ba99b1b054f88ce21
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 159532 c65b3b5f71b338a2f850fdab60354ffe
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 128600 803ad609b47c394206bf9be39ddff07e
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 585118 9fb7cc479aa828bee8993d821f3d335f
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_i386.deb
Size/MD5: 131144 77651e8b997863432bc042626c0d2230

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 155604 0208d4f966bbe32c0071e93a1208e6a3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 126646 8ebb718be9978994277dbe8ee023f6d9
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 119564 760d40ac65da17a4c62e8d08dc289062
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 150450 4d5d48a8f19621a79630f0ae2da65b81
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 120694 96bd4e5db34ed356eed71d73407c9058
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 114952 e797b70a9bc01d40debad00739a6abef
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 206058 ae3a2223ded5d2bc35a73ca63df6f6a6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 118062 cc930f534d4f47edbbbd94b56718fcf2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 117946 caacfa48634bb8e13b5ac467d374e6a2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 116532 c6195e6c06846a62896777018df7eb23
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 949190 7eff63f13ce4de76ac14504b424fbda5
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 909736 4dcf0e80a6ce446b4235cbdbf31eebed
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 122748 9a0fdb65cf6bf9b8629d9bde62aac4f2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 115576 d566e4170e91292dcdbd83961690a8d5
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 116042 5331fd22ac57501f27eecc20a2b779c2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 170480 584ff7061be8d78de7a6a878f4a8f044
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 1142638 ee230e2d9768bf0d91f68695769afdb8
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 159886 a861e2c8a926c9175bb63c837044e46d
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 131182 2d01ddc36fa4ef5826aae55220289df9
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 598240 7068ea537f08fdddf110f3cba4432f4f
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.3_powerpc.deb
Size/MD5: 133056 ebf263e498380d9175f056d20c1e54eb

Updated packages for Ubuntu 5.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.1.diff.gz
Size/MD5: 893309 25e5bbd61e83f7a33a980ab72248eac7
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.1.dsc
Size/MD5: 1030 4b0ff26224ca8dd07b54d2b2dce75bcb
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2.orig.tar.gz
Size/MD5: 3623780 4bc5254bec262d18cf1ceef03aae8bdf

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.2-9ubuntu1.1_all.deb
Size/MD5: 178682 8320c6e184813adf2352fcbb7e853bd7
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.2-9ubuntu1.1_all.deb
Size/MD5: 243702 057f309387d47fab7a0e6a2b4d37df8c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.2-9ubuntu1.1_all.deb
Size/MD5: 718890 a6a2f0172b45d561d249dd395e39423b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.2-9ubuntu1.1_all.deb
Size/MD5: 154054 b1984c2ae73b57febfb794d3d728a568
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.2-9ubuntu1.1_all.deb
Size/MD5: 188724 496236ccd196859f49081cf42b0eb4ce

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 141558 ead07eabb2d81676401ced50d5756718
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 142788 6cdd024be7a52b52612358f99285d9d0
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 244682 ac7bc84d4aba324d6721c3e4e0a1c193
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 142188 9ee725744ebf3af587465088af836c97
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 1005174 0cb47127391155d65a596ccae84f03e4
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 1447912 86678675b5bd52fc775fb6cb3d02796a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 1462946 b17fcf92402fcf6a7830891dc5629108
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 686226 1d8ba512d3bcdff07be72f2634534c60
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.1_amd64.deb
Size/MD5: 160946 fe7a4a297b26612ac55e02ac212f4894

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 140822 1ae6e63acf925b029a90618f436c61ee
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 141382 97619ef6a14b629d7aa0e63659f84130
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 230468 865d4c771fadb50f53edc6db423069dd
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 141194 d3f6d55d0c81f8d9fc59e62a4c75e691
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 836976 a5b0aacc0a97f177cef9cfff007d651a
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 1365170 a2c8974a150a052cc6bdd62ad0e5f9dd
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 1452798 52dd97c49cea414b818b62513646376f
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 632048 2a781c4012e208351b211e1e0ec7927c
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.1_i386.deb
Size/MD5: 160754 444126c49ccdc0f05240662c912368c0

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 143112 e620eb1cc895fc6cb122706ab6c88582
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 143600 2a946822c5c65e577d56f0a779aab5af
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 235924 d616cb9d0a43ec7f91e947c05c247739
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 143310 d767a4164018ad1e4d9802a3cc6bb3b6
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 995224 66ac5169389802bacc1f6dbe2c0cf8c3
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 1450426 b38238a0420edf31fc76aef57ffb6689
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 1462282 bbf06ecc3645e7c00707625924b1f946
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 649048 abcda8a682ac5b5b93b9f7f9e2673390
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.2-9ubuntu1.1_powerpc.deb
Size/MD5: 162686 0b733b2b46f1fe15adceec43156f661d

--4zI0WCX1RcnW9Hbu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFETNlODecnbV4Fd/IRApuGAKCKXLgTbu1sFRqI1rFCOXDV75udfQCg7PGu
Qz/YMbLFFzv7nvuJCVHnCg4=
=cred
-----END PGP SIGNATURE-----

--4zI0WCX1RcnW9Hbu--