---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: Debian update for ruby1.8 and ruby1.9 SECUNIA ADVISORY ID: SA36298 VERIFY ADVISORY: http://secunia.com/advisories/36298/ DESCRIPTION: Debian has issued an update for ruby1.8 and ruby1.9. This fixes some vulnerabilities, which can be exploited by malicious people to conduct spoofing attacks and cause a DoS (Denial of Service). For more information: SA33750 SA35399 SOLUTION: Apply updated packages. -- Debian GNU/Linux 4.0 alias etch -- Source archives: http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz Size/MD5 checksum: 4434227 aae9676332fcdd52f66c3d99b289878f http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609.orig.tar.gz Size/MD5 checksum: 4450198 483d9b46a973c7e14f7586f0b1129891 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5.diff.gz Size/MD5 checksum: 36468 8197232070673e4af27d060bacd34d71 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5.diff.gz Size/MD5 checksum: 148191 71712b0eadff68c89993a9152b9a211d http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5.dsc Size/MD5 checksum: 1102 9d6d9eedc0166711d69dcb3bf2cbc77f http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5.dsc Size/MD5 checksum: 1079 b7a7a9e210b6150df9df9de965148b9d Architecture independent packages: http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.5-4etch5_all.deb Size/MD5 checksum: 1246256 4653efb9c298e63f3a83a21cec8dbbd9 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-elisp_1.9.0+20060609-1etch5_all.deb Size/MD5 checksum: 229678 b3ee42c0cfa95e930fb72babd56aeb16 http://security.debian.org/pool/updates/main/r/ruby1.9/rdoc1.9_1.9.0+20060609-1etch5_all.deb Size/MD5 checksum: 320308 7a80ef48b0e3302db11d9306de82c0ea http://security.debian.org/pool/updates/main/r/ruby1.9/irb1.9_1.9.0+20060609-1etch5_all.deb Size/MD5 checksum: 256978 74141346a6f6a229b653fa64d74014e3 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-examples_1.9.0+20060609-1etch5_all.deb Size/MD5 checksum: 263824 1aa2a6808360406297bf3541a94d874c http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.5-4etch5_all.deb Size/MD5 checksum: 243532 4ffcc8d7c6689b68f78a3283aff69eed http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.5-4etch5_all.deb Size/MD5 checksum: 236942 3d8d4fcf267f874877306da49169270a http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.5-4etch5_all.deb Size/MD5 checksum: 211018 7d332e6c11203c6a370d2c79fab9334f http://security.debian.org/pool/updates/main/r/ruby1.9/ri1.9_1.9.0+20060609-1etch5_all.deb Size/MD5 checksum: 691458 ae5f6f1ac87e900ae065682cc9c17c5f http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.5-4etch5_all.deb Size/MD5 checksum: 311556 5d41413d43090616020e66fcbec0fd45 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 325022 57b181370e9f5a2c919382b3dced68e8 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 238058 e11ef79ffb45581f284368bb1a95588d http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 217876 a578ced847038930fb362a72cdf9a7b2 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 903780 da8848cb063d706c8d78c8281491fe3b http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 1869364 05cc1cd324be3c05071e578fd605be5c http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 199496 dbfb5c1813976b990449da1373b2424b http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 217208 01c722b15e4f9afc400b242bdd512667 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 1890206 be88366e483e9e8c3814a54047dbeafa http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 1638840 ceb08ea201bc4066f973cadf63df1df0 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 340472 b6b7f071b361e5901d2fab4fa03c3541 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 219740 effa9ae4b3103e7d7d1bf815a4ba3e00 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 199460 6d6f32a7f8ac5fb8b3e1d91e41f77815 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 1881622 abfe20f24ca2660e1d4a6dfb4afa483a http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 217888 cb8989a23ccee352d3eb687fc22f9a6c http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 198552 9ad969112bf1fd8458b88052c92ea80f http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 1075238 9e23b12c751c71deafecbc731954eee1 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_alpha.deb Size/MD5 checksum: 301378 8b5d74020054ca085cbd7c53a9524f4a http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_alpha.deb Size/MD5 checksum: 961296 9eca0f07fd9116ae497766986c1d4ecd amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 1846432 b18fb120185c841f2678b2c2c4e55fa6 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 1586256 d0ae07ef7f46ad498571ad9124950102 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 217606 4c623e6f99b21330d5518b5c42415f70 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 1843260 f99fdb79c5786ff52fed264432a1e9df http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 1864622 7bab0c78096d8cb0ad79f3c96d84534c http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 1071096 1c8c07234fd87db8ba7642a8455d0b41 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 806288 bf4490d88967112cd1e8d7ad155a1836 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 199010 863d610b65704dde469efb92891c5b89 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 197960 3319732db4b7a1555ae6e95d4ef88801 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 217294 eec0adf1a03ba4f93528f29dccb39110 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 322964 ebed9eeeeded81f46d225941f484b2fe http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 748704 4666c6d5e0898d74f910caf850503959 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 303190 9260dfe74e217fa1011a686ff2bdc5ba http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 347916 6223b00985d23d74960dda5db9af3318 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 217330 e44a629c5231f66fc6dd5f340879bace http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 235678 10a34f27682b9c17ec90f7b127884c38 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_amd64.deb Size/MD5 checksum: 216654 539302564500fc842214a320d9270952 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_amd64.deb Size/MD5 checksum: 198398 d08e04df5dd3d3bb33c2ad2e75b8ab6f arm architecture (ARM) http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 315694 13f5a2b60c1cfa353914bbfeeadf7b74 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 216544 21628a2a1c9fdd2317740eb3757c73f6 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 216600 12cc9c1b1bab7f88593beb74c38b41d3 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 197650 7d919d6bdcc6195b5473bbb00fe99a0a http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 1527196 ec5fb45c723c0387289983105030b150 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 791090 3367af9fa3a33f0a1b3a2616d005e0dd http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 1882088 235fa4ad2fb7b352d387d5ba48bcd845 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 1859330 f324c81cbda73ecd194f9c002ecb3551 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 219638 085774027df16e13c4c8244d8d771d0a http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 1794398 d190b884d8ee3bc66c482d5f68055616 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 215908 72e9b106ece245d3485c4963c2e14514 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 198046 450c2d593a6b332ab3fddd4e135a9e22 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 196952 3b2a4270dfd28a6f10e441e285e35dd4 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_arm.deb Size/MD5 checksum: 991808 15112818e7af2949f847ac981a5330e9 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 236166 48bf6739338e01a9046c058af1d0c612 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_arm.deb Size/MD5 checksum: 287836 f7fc6fadfaab0cc9b7815c3d65b98809 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_arm.deb Size/MD5 checksum: 697482 53eac2e37036cadc8e53b104cc2b8d14 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_arm.deb Size/MD5 checksum: 365562 4a0b61f5b9d7761e017a0d14e0657f86 hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 1881144 1eaf5fb445d24b7e4b38b8545c0b198f http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 333686 5b6d3a8c4cfe94c0b3f439ec3fad0657 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 218214 cf6ef5139e499da83bb66c6acd8d1b82 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 218268 3ba7b7b69d9d34663738d0498de4d7a5 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 395710 608441a3ef2a5deffbf43f757dd1a4e4 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 217898 44697461227286b83ac34c6d40ae552e http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 888388 6b3e8516605dd71a7a14ea16b2a3abd1 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 237616 2cdead15426999541ce00bacc5502b66 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_hppa.deb Size/MD5 checksum: 1856116 932916f937a9898f3576ff6926529b16 i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_i386.deb Size/MD5 checksum: 719382 bf56c8d1116cb0feea9900e9ef1b43e0 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 1853230 c2d30ddfb3e59273116e3b2f6b8e3fe6 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 198126 c66917166067ab139a0f58d00d1f40eb http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 757150 5f3088042bc9f3049b0906b37fc31006 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 236584 946d51a9ef132856eaff67c4f4c0162f http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 197876 04bdfe45af02628c3f17b0b758c9f564 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 346084 66ce83689e51aca96ca34391a92131d7 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 218366 e1d88dd7d41132ea31f828889f748c58 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 215930 08cd2b6508e281fb9dae03e9ea2963ae http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 1755610 ab0b4a99849d0fe3db5de974604901da http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 1538914 9eeb903b69453e47d1328afd487d33c6 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 216872 a5424f035f53bb03333fda131ccc68f4 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 198540 2bf51f7534fb8c0a569c72fc68587764 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 216606 cbe35c04621712f1c43110f245b1e5fc http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 310342 124fc930f89480a61f237795483eaf62 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_i386.deb Size/MD5 checksum: 293860 c29b7d97460d0294212abdbe2431d610 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_i386.deb Size/MD5 checksum: 1864550 c5f6d6d154620c7686fd455ed6d5aeb8 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_i386.deb Size/MD5 checksum: 1000878 2ac28d3a8923af0e846794cbfdd969ef ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 1024768 de539c70fc9564a3a7ad078ed83a3902 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 351644 25af9efbef77c16293991b4fa6f1fd31 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 1096002 359cd681be6ed978ceaa0712858ffb51 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 220944 0416c76ad81babf6a6d9067ac6dcd516 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 203688 b70872f5d07eaf9676524d1e6cbe731a http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 351482 a3987d0f0e8141080546c907b2e6b100 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 1864760 fd37cfa912e4398ca3262056a6de162a http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 331010 02dc2b5d9d374009b68f93e735cd13c0 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 202736 9416b09262f796fc83746d476af53652 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 1862126 a06b4329bb448568111b6c40b127b5bf http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 201768 3cc7968a63213cad4c8ab56781dcc84d http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 220936 b3270e468d6f4d3d2bdc7aae53354155 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 220408 f26d999c8e8fcb22c157bb8acf2579ef http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 218902 e6ee98e72b2c798f46f1f4904c926006 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 972062 2e2cdf6fbe324327952bc6b05f1cb3e6 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 236646 53127cd06df83d47f068a461acae5f87 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_ia64.deb Size/MD5 checksum: 2226252 a839b7104fac27d959ce1435a9cff6a1 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_ia64.deb Size/MD5 checksum: 1896228 7d52bc4b253279d266d0be6bc0177626 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 301974 ac50f9c5ecc2a8172bb55deab7539134 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 1851206 3bebd99ba13e763e818194632dbada68 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 196938 278cdfda74ff02ec7d49c9b8e2e18702 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 216396 c7583deee980bc01c5bbfc6c0cdcaa6b http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 1862270 5a37baa43400fee22849c6d948e5323b http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 874708 e0e9fa683fc0d613236128352e865e3a http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 197854 7c30568ac89df49228f27ebba0d331a1 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 372496 c90381498c987587ef3a92e2f37145df http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 216264 02a4b2f78398b2fb1f14e60a7024acd0 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_mips.deb Size/MD5 checksum: 1085034 cb03dc474b0bc32197e41737402acfa0 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 215540 b0742f62bf75a486c2e23129d756ff9c http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 218246 a52b2e998f6b4a1adb20a587083881ee http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 1540570 8a5e70ecef4da6cc1cfcfbab2768223a http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 1680678 d9f374148a544ca1e7b2a207932930d4 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_mips.deb Size/MD5 checksum: 236432 0ace32fea4a7ebdcbdfdca85adf0da2b http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 281802 b4ffd26a3bf2f88a4f8901294d455bd4 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_mips.deb Size/MD5 checksum: 197728 8f5e803d3a1f0a30b4de5442e8fede95 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_mips.deb Size/MD5 checksum: 802602 c12814537678654dd922dd707d32a6ce mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 215718 affdf4233ebef026f83c7e4fbe3d50b5 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 218420 86460cfb0189c33600bb8444e0423ebf http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 1838084 87085502ca401ce0eaa4fbceee00e571 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 368096 f27ac88823b7fb50f36d59b9dc5b5199 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 1830628 87b4e403596a8a19040aee9b7fdba050 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 197990 e7779a32b7a1d57234ca78f02f44bd5d http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 858954 efa32af962feb8f82ce19606d27eb5a9 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 1060410 6e605192433f107304185acea33f1f82 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 216476 878f284e76a5f24bc9d917fcb7b2bfd1 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 216620 d56b995863a742cdf09bd8023c2df68f http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 793624 3e831d705f1050a07ae03f6100df072b http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 1668194 ee25b3200a5cc2fb32a60505054c288a http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 197396 b53d519e6bbc43856314c947ef98c971 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 235948 50ca9724abd369eea5afd1a156596feb http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 1538648 240ebc15b70d8c499b4e8feabba1f7ec http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 198344 76185d4dc12b82856fa5d71f65405151 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_mipsel.deb Size/MD5 checksum: 279568 8fecd76f186919c95959915dee537a2d http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_mipsel.deb Size/MD5 checksum: 299818 22a2cab47a1f6f6b422311f1afaf4ba6 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 1599042 794688eb99eef65a4693abd0d7020fa1 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 1865468 5c127fe057a1196b94875f26653bccc9 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 777718 f59d396e7ee4adcf5788a6419f8dd6fb http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 1103754 b3f2132f0d9d67056636619676a2b172 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 199962 78435574f3763e7ecf0981c515a5fa13 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 1816886 949bd5c797746265e04721cdd22678a0 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 199650 61bcf30ac7f7b16a6b42885fab274ec0 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 218550 4ce0f3e742da9a2533b8b86aef414f27 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 718320 f1658a02e83d1f4162d36805bc43473c http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 294370 8563d69c2998909435e34a784d0ca476 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 373440 798e970be9efc2eda4b771c1ffff06e5 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 221008 1b899377c03fa241c68ba408e020d6d9 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 1875404 98b793fbdc8e6457e992c522d7af49c8 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 313072 1dc741f297942959be3969bd7359e1d7 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 218796 db71d4ddc4f220262b9e5932960ce56d http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 217924 17a3ec533709db96adfc0d94c181b02c http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_powerpc.deb Size/MD5 checksum: 200206 0ee2e9403f2b61abdd5547b82909338b http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_powerpc.deb Size/MD5 checksum: 238924 4a457f0a91c8b6e8df2452ab55f744db s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 199726 65954efc613c738912736c39cb973c28 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 235824 7132e9d5f8a7c936bd5e2d115c3b8dff http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch5_s390.deb Size/MD5 checksum: 1052480 78fcc05d557667585aadf10545ae337f http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 1839206 b558d6eb710ff1f07d6794e962ca2d16 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch5_s390.deb Size/MD5 checksum: 779860 f1afef65be2984c81465147c65e4f5f8 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 218330 1f444328a2a12617cb735bd7fc51f7e2 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 328020 f10092e2c227380db99152b30d63c82e http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 371766 c51b8650ad00d45b5b4cc7eb1fc0ed26 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 884768 51a687f2ee9c574deffec24395c4f03c http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 198930 d11d77db1cec9a09b0b0452df86dcbe9 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 1856282 9096fab40d73922efb6420a25b0fbaa7 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 199246 6981bb5d2a001261c74faded2415b087 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 217852 4b8b2f4ef935d7f64de0fba875f6b61e http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 1620792 07587a28b3b92d8ea099e1ab0812e2c0 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 217798 24304a0ca4b82732563798d352601c30 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 218298 17150a990aa8d2dd515b1e0b7ad2ec65 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch5_s390.deb Size/MD5 checksum: 305682 c4799de82526b3718a55f0f27475ec0a http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch5_s390.deb Size/MD5 checksum: 1850246 e60b5e5c7c0e8612db63c75db06fc7a6 -- Debian GNU/Linux 5.0 alias lenny -- Source archives: http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72.orig.tar.gz Size/MD5 checksum: 4805594 5e5b7189674b3a7f69401284f6a7a36d http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2.orig.tar.gz Size/MD5 checksum: 6407910 2a848b81ed1d6393b88eec8aa6173b75 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1.diff.gz Size/MD5 checksum: 50437 b176db79acaea95b6263c3971e2bda49 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1.dsc Size/MD5 checksum: 1641 ee8fab4977d9a8ceeb4d54d8f801983a http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1.dsc Size/MD5 checksum: 1667 b9f34023c78ac97a7bfeb71919a21faa http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1.diff.gz Size/MD5 checksum: 53625 d9974ae779b6c65077141cf8522912ee Architecture independent packages: http://security.debian.org/pool/updates/main/r/ruby1.9/irb1.9_1.9.0.2-9lenny1_all.deb Size/MD5 checksum: 474392 0e46640cd57c61869af57e9313bcce50 http://security.debian.org/pool/updates/main/r/ruby1.9/ri1.9_1.9.0.2-9lenny1_all.deb Size/MD5 checksum: 1431978 9bb7a68928048b7688f75c9eedb6a17b http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-examples_1.9.0.2-9lenny1_all.deb Size/MD5 checksum: 481818 4eda15071b908b855b51ab101da6927d http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-elisp_1.9.0.2-9lenny1_all.deb Size/MD5 checksum: 449352 db6093b7d6350cb1a7d1483825b4187b http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.7.72-3lenny1_all.deb Size/MD5 checksum: 378512 22c353a878ab290a440b2ad3527bddf8 http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.7.72-3lenny1_all.deb Size/MD5 checksum: 304454 ea1fb3987035a3cf40739a44ca6e3133 http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.7.72-3lenny1_all.deb Size/MD5 checksum: 1410008 e6fd2021bd625212a9eb86a3853e9f44 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.7.72-3lenny1_all.deb Size/MD5 checksum: 308396 3c1217cfaaebd3d72bb696c3d309a6fb http://security.debian.org/pool/updates/main/r/ruby1.9/rdoc1.9_1.9.0.2-9lenny1_all.deb Size/MD5 checksum: 536898 a183ca85e9b28a2655b5cfd5407fcc8c http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.7.72-3lenny1_all.deb Size/MD5 checksum: 278076 eaed4e326f77664ecd3824c0e749ee89 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 2170498 658a6c3b2a189f235241ca8de18896a7 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 436052 7e20db2859890b29eb3174d12da9f60e http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 1027272 3d63a820f86b382b0d9e464434472fb2 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 1992626 7f766f5e2ec5d90a5372028a35e6e843 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 265266 99f3e207e7dbe0de5051fc7678f30be3 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 452316 93e4ec41b79e9e68384d380ccd238491 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 1560750 9f361cf1699275ce1d7726d6816e31fd http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 283886 5c6d350272f76f9de4ef47c8a6f212a6 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 266008 32bb3977ad4ef2d5e88d72f23a7b31eb http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 389266 c54b52e25d3430eff61e0f0d3fb59f59 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 265132 8488c9596ae28e2e37057e8899a87966 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 556932 1ff753305f7f898665afe08a17ad8515 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 436310 ee21d63b28693086a557e2c0ac8b9be0 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 1782616 a2fae9855ca79ee5bc81a3bb730c3c3e http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 2737390 34a9d2b4ad58d6816055adb643f07f39 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_alpha.deb Size/MD5 checksum: 1486516 ff2e2e3c32b02a60f73af3e822f5c231 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 436678 b6fb5d508066c835d4f6995a23828c66 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_alpha.deb Size/MD5 checksum: 2434114 cdb52100bd3a4442da1fbc350ade1dae amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 1989446 ac05b5efce7210333696e670a148dc48 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 2187796 9609d888198d0d8040404fdd620fef4c http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 2521292 2d26ac7d2bd5e0c8d4d4c99eb4923f42 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 1541882 86ab4d1c491ca21bed03db7d5176a74c http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 435910 3e03d7455bbead1e665a25b1b8e573a3 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 1737962 628155bdcdc1801322ebbeeb20414e02 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 264680 f8ee28ac6ce54cc3e33d1282d1d7998f http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 1362962 e87c9ae5f9e37b4fedfbf505c638d524 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 866050 fba0e0da08ee4185a2be7322881b952e http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 265926 5dc981f852a83b993326bbc897cdb327 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 560664 59fb382a87713f280bebd0f0ba4aaa7f http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 282858 739f9b1ccd3979ebec77383034602d4c http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 392634 70fdc8415b8bee75947f8ed2a9153b12 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 451966 72ca4369a65e8bd2e90102bc373f5e8a http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 436636 54799e30d424bc0bb8114b8863ebebee http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 435734 ffb5bebd508202cb29ee5522d006accd http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_amd64.deb Size/MD5 checksum: 265140 9697ff8d4383fea210cd45fb8825fd70 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_amd64.deb Size/MD5 checksum: 2694820 f85531789f28d2c6a18b23f66830fc5c arm architecture (ARM) http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 263872 cc5bf5946501b9113227d797f89ad0ad http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 1446348 44151de05f902d496a0c15ef84a1c97a http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 814206 3c7a4e7169e6040cb33e8b877a37515e http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 2008878 79b1f7e2a7e9fd797d9d1a90bd1927b8 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 263560 59380ce9bd732d58d2f5a1e65b17a337 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 2499866 a83df6c0ad4c2e8865453248e813b40e http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 2326624 755d58faef0dcc015d6a76f8da13f6d5 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 538790 72b43a23aba33b546fb262bed1327abd http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 1257424 2a24fc52e95a498fae0005314808c148 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 2181018 8bc49c9e26e4424cac851f2ace30e241 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 434980 dad8509eec03572f66bc211bfa966381 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 283074 2dfb4ad94a5e2b935fbf0c98d59bc503 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 378206 5a23f0e6d109e9d2105873a394e123a0 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 1673786 1e433ddb725aec6f0d2d0431efae2ffb http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 435034 c250e05f62eea4af231227b2daf2f83a http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 453382 3a31eaa5e41035aad6767474aff3b9e4 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_arm.deb Size/MD5 checksum: 263020 9597792e019b76cbf8f7f1f0a05daaa8 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_arm.deb Size/MD5 checksum: 434154 37bd0b15e0c627288173b3301c0e7a94 armel architecture (ARM EABI) http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 434990 35508e5deab86776ef443af174dc32aa http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 264386 7379bdedeea23d589b19ea0f2575a0de http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 2340788 897b051492c475124eb2b0dd39b233ab http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 1264582 8ad695dc3ca783baaebe847e70b76517 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 820056 1e38e71b02597e8ce81bb65e4cab3503 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 263974 6878d74ef368c6cbb73e8996cd37247f http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 1682486 4f1e26706ac2d4d2e481e5bb507ff1b0 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 379176 bef6d43d92b3c12eb7970a85c1c85a74 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 452308 6d0bf869ae132dd3f9182dd6a6850bda http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 434412 5bb5ed062e9d959e1a7fec50700c08ff http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 544832 0528e80681fb0cd32fb4909465936d2f http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 2179862 9eda0cd0a2605cea2b8ebe0238f4813b http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 435140 ae8ed6096b2999ff7578aa7134ba35bf http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 283162 a99b701b6e8e51321bcf7a564dc2c917 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 2003924 f92e561401fa4d75ee5db8dcf35f3701 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 263518 452cdd79d0d5b83268c90b8605435716 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_armel.deb Size/MD5 checksum: 2506890 a741d58b2c3c376f0a08458dfe55b1e9 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_armel.deb Size/MD5 checksum: 1456988 afd04b67f5e764709bfbd45e682a4a2c hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 1509392 4f4e758434b917a10362f6ebfd754c58 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 283444 f9d9114bea16ac326a3d7ffece338e24 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 404622 c1cf3f99c2b6fd413db47eb6f32704b4 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 932234 49b63847776b88a75b91fc8c56eb660b http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 265594 5dd272a47fb2778a03290e16de56919b http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 266126 7fb2f132ca2e9496927cd6b3cf4b996f http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 265324 3986d6bff8620e5a9538ab961a13dd29 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 1807378 5449167da8508d7eb6719e8e9942d519 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_hppa.deb Size/MD5 checksum: 2016518 20922e5e35cf81a42930d3429e5f7058 i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 435492 bc971a776f87ad0a34fb4f5817546360 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 2174782 862da330e681290fd870b50581454d17 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 1448898 d01cda762af82e639be488de872738ab http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 264712 df9ea6fdead207738cf353d93244c308 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 452186 f66d0514c262e3ae88fa42edc3dd1732 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 263846 b2978963f37844f3a6044ffc25dd1f9c http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 378588 68d3bcf256702167fca19d689ba10e0c http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 435116 a20f5ac6cfb2d2666eba58458a9a854d http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 263564 e3f86af4c0db7384a5ce3349598557fb http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 1310038 00afb0eff2ce23eecb63b8452cdba7f7 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 434844 1ae9967dfd597ae8aa3b838a3d7e33a7 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 2329338 4b26c9cfcc4bd214f9c7ced72c1de45b http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 824762 a4efdf9dcf2d2187e31a46a05060dfa9 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 283524 d7086ed4eb7e99ec76df318d1e8a421c http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 545646 795fdc7c12ab66721ae5fc7fc4e5353f http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 1996318 b4ce32eb0c4723fa0c7e1f3e6e9ade0e http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_i386.deb Size/MD5 checksum: 2553242 901952b2e983e310f2592708d2ab7cad http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_i386.deb Size/MD5 checksum: 1674552 b916f4042c77ce78132458d65f94d0c0 ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 1720524 8de8786acccb3318aa816fb855d490fc http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 2067858 a027276d17ced6101781250298241dbc http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 2320022 5ea0aea1ea435e7ec77c34144e43b011 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 284358 bbe9c6b17149fd1705e52c0c4a284453 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 3219334 28fb3e8010c2bbe0edaee8bf1cafc63c http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 438806 8b4aee340c4202a812bcf5f6697201fa http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 599598 be54f2a588d51eba69cd9698d67e42f6 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 269488 814400984160e1f696b34b82bbe4d92f http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 268586 59b69853a7a87384b1b1983756d1c316 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 1103032 ca262a6f756cdb2ec6d83e2baa3c3866 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 2018086 3d97e2f88a2c830e936b2bd1630fc4ef http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 267488 1a42fc58fd861242eae9791efc654cfc http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 439158 e17defba5b5722a0a50561e32b85efb5 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 427384 efd566508ad6ce4e6ce9f076d5884267 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 2197890 93956fc527dccea00c4cf8f80b9f0967 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_ia64.deb Size/MD5 checksum: 1402658 08b88e23c45ab2ab83a14220fcf1846c http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 439942 ff33774ef8af0b6946f9e101d9010673 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_ia64.deb Size/MD5 checksum: 452866 9937603ef0ffd6f28ca7ad93fcdb1665 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 913054 fd6269357b7e533513aeea701d3879ec http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 264642 e4ac152602575f7aaa4b344a133e38b1 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 1984172 76a86aae5187496960d64afed56afd8b http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 2420648 2b4a5c54e701ca111b190fc67ccc523b http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 533440 b5190771a274a77fd3d34be82c40601b http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 434982 6549c66a1c45b8e8a61a3701b05e7936 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 1420906 7d6bcd9013050006b5ce98b40c2f812d http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 263864 7cb3766ceed5a068bbabc62498017455 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 1668950 9778d4110efb8a7ab70756d701947a22 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 1545228 73cb3e438eb4e3301b861b1ba296ffb1 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 2459346 c0015a0fb3f6a7749aa413fb0af9b1ee http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 434712 103ef06507551e80c67af05fbfa0409f http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 365480 4f2e13c381c6e20479d364c3590912f3 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 283836 4c8ceca544c5103965ef9a9151a221a1 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 2160366 4f68f563f448d43ea16c44420772932d http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 452208 7cd5446abd0a5692b532e11cf1a5d566 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_mips.deb Size/MD5 checksum: 263710 0b2ed4cca67a67287401e25c6cd8e88c http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_mips.deb Size/MD5 checksum: 435410 9f26090f302bcac56a1325c771ca86f2 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 1510996 859e1681cddef5805c33cc2b887e4ed8 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 532508 486b870e2edda9d54a2994dd09aa7b42 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 364472 53c4af400bbafda6d30ceef9a117c356 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 434708 090d7afdbad592a801ac0fd95b64b2fc http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 435410 370e179b1b0266b1ba42defa952c95b8 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 263834 8416a54dc90810a68b4c805e6af5ab64 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 1667430 c94096ddd3307c100c6c59042d72b218 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 452218 ef700798c7a215cb01386dc86a150cf9 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 2436280 8616d2978326a017dcc3d39e835dcae9 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 902974 d3c0cf68a46bc98cb69083247d9861fb http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 263736 6370313380fe68d4dc5e72894276ef29 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 264658 90b2b6cf8342c91cfc0259836ef75dd5 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 1984196 76fe356dba6e3de10fb0277f755fcd74 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_mipsel.deb Size/MD5 checksum: 283830 c1e4fea2c9b15f4512bed3598a8aba44 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 1404910 bb6f4107b68ee8ca468ccec94b5cea1d http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 2399648 506e1c0e117ae22138ab304aba617473 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 434920 6e07409e02ae64cac50c1dfe021fac11 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_mipsel.deb Size/MD5 checksum: 2160410 119ffb63a253aad295235195efeb1c04 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 285696 7dff45df22f251a361890f84dd12b1f1 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 455238 6550ed5501c9728c49630a60d2104089 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 267654 8e556e91120628519e2498b6d5a6494b http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 1778978 3d30344100c9e444f0928eeb362ae46f http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 266514 785cc0db18eab27c26841835dee06825 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 393704 da5ff74c3f10c5471a7eb8c4017302ef http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 2500754 c67af37bcb59e629eb505a9b47d21dce http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 1544850 2c622631f48cb2afd0c600f525b78207 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 1321078 8cd4776a8d7d570bf648b0f1dbc793f8 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 840824 5954a27ffa614c67cf23e1f9a3c89e8a http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 437700 15e53751ebe97e6c6e0aeb7ef4ec00c3 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 560574 94a41637eb2f13a7f10e833562226653 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 438210 2cf782449cb20f0fba1dc81bebc7e32c http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 437412 8623f181475032704e07a478ac1564e4 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 266646 fd7061eb0cbc37e645f948b07ea5098f http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_powerpc.deb Size/MD5 checksum: 2012188 d38873973a7350f1b6ee8d5e7d85c5ee http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 2676404 b027a82d71676d2b8eedd32e36b22fcc http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_powerpc.deb Size/MD5 checksum: 2188862 2fa10021f08127a03d7e65b215ce974b s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 1389726 edb4553e097905d8ec3cb18a00664ee3 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 436258 c5c439bf49965a4cd74c16032cf99317 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 1768450 31c4b7c29ca6847aa072ef94d1886c3a http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 436232 4b0900f6fbeb2d78d512876e91c6ed5e http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 265326 83a288b31d81eb9520f1cba37086e77e http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 2433192 8670206af47354640a11828470749122 http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 563748 d8059b3559a0e06c4a60d887da9ada54 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 452172 1d4accb91e3d7eae8b474d41acdf7e9c http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 894234 f02ede2f023ad9d9c2f0e8a45cd1f291 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 283744 5259ef0e9a5f3a84e5af6267db0266b8 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 1993764 166e896e744dec3ba97770d4599ebe40 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 266208 224fe6a72a3e2ac5ad4b228a35385d3f http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 265080 93e0f5ce11af6c0473d0d4b6ca2c9050 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 2171154 8144e1fafb6eb0c589bf965a78de2fc4 http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 397132 6ed3027198557d5412aa1fefe285135c http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_s390.deb Size/MD5 checksum: 1530082 0ffde31a63ad2b57301ca89a1d1a5780 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 436828 8c37b24cbb0e030c03eb50edc7072994 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_s390.deb Size/MD5 checksum: 2581944 c5353ec17dc5d4d4f333618495db38d1 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 452114 fcff92f12684767e3dbd5bb4ac4037e8 http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 435148 d7993b4ecc6bb66e87daad0769cde477 http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 1998284 3fd6a40d82afabf5c14514278fe64663 http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 263888 b4b94fd25a8800d37d6f2caccb84e4e3 http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 1303002 23f44685f4aa09260368dcd677b748b9 http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 434696 7e3d2cb8e896171ecfd167146acbe1f9 http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 2164908 eac2869dd57906f77a4852625e3431b1 http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 435514 45148357d70a5cf009028f7ef530843a http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 551252 a3f9475c93e8485c3023c25ed52a033b http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 383042 1c562032396c0adb1e32ebdf25e1c6b0 http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 1369184 ce552763cadf6e64566e354e9d1cc0be http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 1689814 12502373566cccaabb5145619b9be788 http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 263792 84abb3a751c3d7b67ebdfb0fb7002fe3 http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 2202156 b4f06c5cd9c6334b2f9ca3477f269120 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 844066 829c9b37d481a474cc3e6104c11e703c http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0.2-9lenny1_sparc.deb Size/MD5 checksum: 2524792 6ae5f58a3b8627c6b12ae021d31f1c06 http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 283398 c6aced2249503a2ebd3cd9d429736725 http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.7.72-3lenny1_sparc.deb Size/MD5 checksum: 264772 77b73fdd32eb10d3b90f21b5bd844609 ORIGINAL ADVISORY: DSA-1860-1: http://lists.debian.org/debian-security-announce/2009/msg00177.html OTHER REFERENCES: SA33750: http://secunia.com/advisories/33750/ SA35399: http://secunia.com/advisories/35399/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------