[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 1410-1] New ruby1.8 packages fix insecure SSL certificate validation



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1410-1                  security@debian.org
http://www.debian.org/security/                       Moritz Muehlenhoff
November 24, 2007                     http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : ruby1.8
Vulnerability  : programming error
Problem type   : local/remote
Debian-specific: no
CVE Id(s)      : CVE-2007-5162 CVE-2007-5770

Several vulnerabilities have been discovered in Ruby, an object-oriented
scripting language. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2007-5162

    It was discovered that the Ruby HTTP(S) module performs insufficient
    validation of SSL certificates, which may lead to man-in-the-middle
    attacks.

CVE-2007-5770

    It was discovered that the Ruby modules for FTP, Telnet, IMAP, POP
    and SMTP perform insufficient validation of SSL certificates, which
    may lead to man-in-the-middle attacks.

For the stable distribution (etch), these problems have been fixed in
version 1.8.5-4etch1. Packages for sparc will be provided later.

For the old stable distribution (sarge), these problems have been fixed
in version 1.8.2-7sarge6. Packages for sparc will be provided later.

We recommend that you upgrade your ruby1.8 packages.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian 3.1 (oldstable)
- ----------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, m68k, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6.diff.gz
    Size/MD5 checksum:   538242 39599e76e17e8b5cc1ec766b71593d9f
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6.dsc
    Size/MD5 checksum:     1024 b1798609dcf45a62e1d9afc4fe93bfff
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2.orig.tar.gz
    Size/MD5 checksum:  3623780 4bc5254bec262d18cf1ceef03aae8bdf

Architecture independent packages:

  http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.2-7sarge6_all.deb
    Size/MD5 checksum:   714364 09696ca7acac5bab3e3d06a9ae660e62
  http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.2-7sarge6_all.deb
    Size/MD5 checksum:   166946 32d06bc68ea2265bea556dc2226ed04d
  http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.2-7sarge6_all.deb
    Size/MD5 checksum:   234778 8de6b4af2fefe62a68ee879ebe7ff883
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.2-7sarge6_all.deb
    Size/MD5 checksum:   143970 1a910ea5668693d3a6d2c557f18385a5
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.2-7sarge6_all.deb
    Size/MD5 checksum:   219566 d5e35a1d40a6a072b56a49e5a187bd84

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   134122 692423c760d0c010d62303c683ae5b9c
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   239626 72825b5c797687a684d565b878fc687e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   138232 4fb20d59981cae34ab7904013f262f18
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   827678 93e80a7a28254547b9c8d206e15e8a24
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   796352 b6f60a2f2cdec72d3ccd79e7786ca894
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   153134 dbcd57f97f2317a4f0634e930e138fa3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:  1477690 e2795b5de4dbc4530d1047bcace240c1
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:   136664 e0ac034c3873b75e375b99322659501b
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_alpha.deb
    Size/MD5 checksum:  1480146 79b24141759b2b95d2f1ec65c548b620

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:  1447486 800abb11f9c785186e65070ef2828d26
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:  1393124 bb473bf5d25f7547e320132c9df9e359
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   152322 7df90f3e6035ca5a6faf4cd7d2b69645
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   649882 6841742c85ec07f2e80a7d6a0901b3e3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   136038 9631afc8383ad8b24568a3a7cc13fe4f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   137510 bda0b8be47b912e1b3ea91701791a17f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   781520 652266305893bb4f2961cbdb56d6e277
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   234924 2c4b2b0cfd5aa0389fab980af9b0b359
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_amd64.deb
    Size/MD5 checksum:   133344 19c93134937f9346b697928f14e6d078

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   222118 0ae4f35121cd25b6cd48d1997aaa229c
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:  1357218 f274edf0ab17e2cb6241c7e5ae7dc692
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   135820 e5d3ab59650f70f5a9d84cd751714276
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   659972 f65c477a96f63b90d02e385c2bb96dcc
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   153778 f8dcec38e3c40ccab16652750e31a450
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   134804 eb916ede03bc9805a8a2a39ae1028186
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   132578 4da02ddac3fb39c9aed9a7869d44e2be
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:   744402 4e5688bc651586013dbf879cbc6bb888
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_arm.deb
    Size/MD5 checksum:  1471850 9635426af4164ea3a5f4d639a24d60c2

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   138888 deaaa4fdf27da5f7811d7608d6044ccb
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   137222 4ee07ffe9f4754872ed781856e51f682
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   134398 1be629392df8d287e63fed7dcdb33f18
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   736694 1110673c4e635e8da1a3814435c0a429
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   840642 76267d11e9a569770089d4982b6c1646
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:  1501662 82cfb73be69fef782dc96e969ee43d58
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   152698 82792044f058a1d000a2c6bdf024d14e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:  1454252 bed3faab78ebbf680439a9bceece0ed1
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_hppa.deb
    Size/MD5 checksum:   247678 4428f6529ca895e5a8e189fd17f80514

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   226602 6552d89766fb8913f9320d8db5a48ace
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   135648 e86ee40c16f3f41c07310344aecd9d08
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   153918 150bbfc48a1958fcb834877c2772a2b6
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   759000 9d6318b60d2159b5867702b44f3948a3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   136910 e5480ebf6dba001272960c84a531a120
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   622330 57826c627bc8f4011d6c8021167d284a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:  1354678 bc4cbd154daad459d8bfced5ca9904e8
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:   132686 11754b54a535ee73a158e144b3aff327
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_i386.deb
    Size/MD5 checksum:  1466328 2342a5e9740beda4b73d7cdfa2dbd041

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:  1463602 7804799643634b0d656b1518651a6b9c
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   136466 80fef2f04d22dbb11025a3363ca34eef
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   139278 07ef736384975ad852a2824adbd9945f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   141092 e096292a2cbcce5eac583a45291a7ca5
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:  1704716 1eaf6046317edd97746a79851dcc5ea2
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   999354 726c8da9cc612b1f02f6b6f5f45427f2
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   868230 27303b885bcc8ace2bb4e4cb2c0833ba
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   266542 7820f18297bfd48ad817a8002d6dc3d1
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_ia64.deb
    Size/MD5 checksum:   153068 4d3791a672a9a694d5dfd9a4e17388cd

m68k architecture (Motorola Mc680x0)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   136500 188554268dbc87310b064d1aed6f1cbb
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   231664 4f0182ecabcfaa4f72b6a721a9b020b2
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:  1440244 02acfc32c3d5efd21d15e86ba7a99cfe
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   132774 1210502ccc19a8af0e9dc0acf218fb25
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   730834 0293bc436b79636cf710c5166d57b609
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:  1333566 624b5a9bca83fed6f523efddf0a83f75
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   553846 f4e4a9200b34e952d220f81b2f9ac63d
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   152090 7a62521dddf10b751358322354c41c34
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_m68k.deb
    Size/MD5 checksum:   135104 bdcf06277b4622e3307b7bb27d9465c3

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   136248 c60975752522a516c805b4ba812306ca
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:  1356736 4c2143618806076b9d3b1502033eed7d
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   216318 f696691516aa4c8fe7cb3effe1d39897
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   134870 bcd2fa2d9ad6d7b15fb3927b7564d423
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   684974 fd2ebdb6ac3031e7b415c49be607d115
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:  1436630 5b932a9695912aa04ff9b0a57e0b26bf
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   132332 26c1e34a68034210fdca7afbb1c1d5a3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   764538 dd1de0c06afd4e99db8ab956158cd518
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_mips.deb
    Size/MD5 checksum:   152912 6c4d5781d86ca8a813da599059c9c352

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   132294 4431479504fd229b8dedda2da2923f87
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:  1436884 239c1d12ac81095096171240fa2ffda8
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:  1358162 d7098f9de81e281db59d8ddf55359744
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   215528 931a2fa30b10892f164ce7d14164f901
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   152910 c894347aed939851e36b69ef988bd081
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   678706 e2536180fd5d762e0b654028e7e14bd3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   757406 d7c471312a439a0f76520bc503b3ff8c
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   136280 1d2157418509c170f8ee3e9199f62884
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_mipsel.deb
    Size/MD5 checksum:   134906 cfc505a21d9ec2d8ead5daca44e24cf3

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   621932 147c7638e30642d2eef1f7d35fc37200
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   138608 5b58a1960fa062a4a76e0d42d49d39ab
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:  1445108 bcb6ac0a55af11abc8a0bc1f32e74650
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   134504 3f48e739ffef99a23593e79681e397da
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:  1406938 f4696d8f0a7a972fcdd9dddf29bb907b
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   154150 41e9531d493168a6d7dff756ec2b0ac7
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   137468 d55c45bd6a5f9baa763712f927c307b9
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   970994 68b27d81c20df29c56905f6b0a5480c1
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_powerpc.deb
    Size/MD5 checksum:   225896 c550c5be957525c4caf7552b5ed27685

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   133836 a132cd683ea7f1d128d86d64f4ebbe6c
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:  1447946 7ab57fc842cfada996f566921c639ece
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   137866 f3bb17f94c3730b04b05d362f49599dd
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   907892 acc815e40971d7279721b7d97a3439ca
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:  1431506 bc525ce8b50030ff33fb7526b96854dc
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   675540 f9ff536827df915a175b1e2b5f830c80
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   240628 dea8371b34a888dda16914da497b867c
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   152388 e66c473929cbb2285f07a84fcf461296
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.2-7sarge6_s390.deb
    Size/MD5 checksum:   136514 5c85cec29dfece284b7032ffe0ef9fa8

Debian 4.0 (stable)
- -------------------

Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz
    Size/MD5 checksum:  4434227 aae9676332fcdd52f66c3d99b289878f
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1.diff.gz
    Size/MD5 checksum:    96987 ba883f546704659fcaaa6f8aa247f0b0
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1.dsc
    Size/MD5 checksum:     1078 fd83f6df787ffaf1262f95072b40a62a

Architecture independent packages:

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-examples_1.8.5-4etch1_all.deb
    Size/MD5 checksum:   244560 3f66cc3227b999b95a35131e21cf2ac2
  http://security.debian.org/pool/updates/main/r/ruby1.8/irb1.8_1.8.5-4etch1_all.deb
    Size/MD5 checksum:   235140 11ddd1e4eda7b4bc58e6e386640bcc47
  http://security.debian.org/pool/updates/main/r/ruby1.8/ri1.8_1.8.5-4etch1_all.deb
    Size/MD5 checksum:  1244786 1a69b407508dc883ebb6d402b865c336
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-elisp_1.8.5-4etch1_all.deb
    Size/MD5 checksum:   210566 00a62f3fe0793636f03b9fa688f7bfc3
  http://security.debian.org/pool/updates/main/r/ruby1.8/rdoc1.8_1.8.5-4etch1_all.deb
    Size/MD5 checksum:   309798 e6dbda6e8445378b39672d458e8d59ef

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:   903320 942ebaa4c6e5b0f59c772bb97804ae90
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:  1863408 89277ed5c3653c9bdc18ae2b4f732833
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:   198730 e4eae8fe37add49a376a3445ac28b52e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:  1078712 2a69b9c82c8bd2d999a52d30163013c4
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:   217894 20937bf57da54c3425b0544066557d5e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:  1638804 014c7816f19fa38213adc755119bb5dc
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:   198564 24ae5e516ef458f86071c5b69a9e7c55
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:   301290 5efebef4b0e71b019a2d1e0b5d7ef759
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_alpha.deb
    Size/MD5 checksum:   197782 4a4b638f1fa1776ee85402712946346d

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:   748104 1aff412924d73f6fbda81fdf50414c9f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:   302446 29547e81252dc43b160b0550ef9b3275
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:  1584288 2b14a8dee7dd6d9162fc1a687104c5c6
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:   198254 8b39879a296a2769951708e8d26ed9f8
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:   216842 21df347b83dc06077150457a771422c1
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:   197642 c08b288c112eca5d5024ae4f1c597507
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:  1067294 e2ba5cb9824946d461d649b999e5f55e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:   197206 9e082fb7fc66f34c38b1428c65a7565a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_amd64.deb
    Size/MD5 checksum:  1863830 7d00dbbaf9b0c212a60e2bc43c40ee75

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   196178 037a0c1c583240b243090b7ccd05081c
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   218846 1d5fd3a9d297ff842e1dbb0acbeeae8e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   287046 929c3fd05e77f675951adb874b54e770
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   696690 b8f7d660c22ed075e812f290502ec23e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   197278 a871ee7ca58f9358d7f2402db5e3182a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:  1524596 502ad74613e41bda3d00d0855b9c027a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   992616 a8647531a6553b0189a36e2cbe456ef5
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:  1858506 1315401db0e72d1d9cfa115141641499
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_arm.deb
    Size/MD5 checksum:   196884 dc5f80bd229814e3ef5cd65d5ce11b36

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:   315386 4ab6734382626fa6e264bc51dc2369f4
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:  1043092 bdfbdd69b9c3b2538b2ef77343d2afac
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:   217894 9b1036e79de1d54d838e980ddebfd36f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:   198788 d3d4836f8b353d5860099573887b789f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:   199806 3a2f04a684b4efbefa55ae62d3711231
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:  1668446 c8553ba23003ccc79c29b37c15b95685
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:  1843186 190b06b50ad6431cfdfcd81504cdcfc6
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:   199272 23a8dad53c1904f5530c1c62cf89f36f
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_hppa.deb
    Size/MD5 checksum:   824172 daa58b050059e8b856d30e0ffbe4f44e

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   719040 6a9bac4aa232529f504c90c4a80c79ec
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:  1856154 0de4f563e8c3ec1e7bb0f54854782fc1
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   197464 0e931602da1ae17f3d339ab591827f4e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   197810 909defd6d71335937700c058aeba54c3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:  1532112 f3ab5f20931a3a019fae103c4c066b12
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   218948 b2690af1cf6762a733aab90dcff6aa46
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   293252 77dd046c1b7d34ac30fd5e1acf4ede7a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   998788 3947ba865681c395c1914b980987cc3e
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_i386.deb
    Size/MD5 checksum:   197102 8f348428e7e6083ce5e227c5e1a5f6b9

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:   330094 bf475625987ba06c8b89da32c55d5056
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:   200998 2b9bf2707faeb0428840e80b51385f3b
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:   201968 0ea052d16bf1f1a87657887488f34761
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:   218130 2ac65355352892a0d338e52e17234e9f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:   202920 3e3e2f550576f0092ed139c70b4f1da5
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:   971008 99eb2cb48c5cd15dcc1e8c619f0cd594
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:  1893660 a9a37b334b7df00a1b6400482ab2d931
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:  1861350 41a85b70e4901e856da7cba5c0851b90
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_ia64.deb
    Size/MD5 checksum:  1025788 012bea900aa0d152e6ec8efe60c54570

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:   217660 fb3c7c2678719c0aa85b66621acee9e1
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:   803872 7dce12b2144c83267cab44fe7acd9a5d
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:   279286 c59cb366475c182c6c4d60ad2f97d11a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:   197240 b485eb831b34daf7cd9f218715b937e3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:   196598 9d4c555dea6e95172e3efe3b92a1c1e6
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:  1537008 432e83243fc2f6b3a7bdef2a30acbf90
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:   197516 bde78f7d314c97ba507c8a805cd663b3
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:  1829596 ebaba4924f296dee66c01ea89116c7d9
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_mips.deb
    Size/MD5 checksum:  1085526 9308a435e598f32787167e10f68839e7

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:   217660 5193709b9ee2fcb4ee84c9ff4d3a9d84
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:  1536436 68e7de8ef9b6009cc9c9a8fa5c77447b
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:   792814 d125b574cd2df5aa1f4197030e0a449c
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:   197226 472690761339a0ae19b8a16cf7c3b9d8
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:   278772 e98331330d656b126c0dd691d5c9957f
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:  1059896 491688752a362063d03b6154306bb1c6
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:  1829834 58ef315adccdbc177f393c77a774224b
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:   197582 dcd4644d319ffeba90435b61ec8669ca
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_mipsel.deb
    Size/MD5 checksum:   196642 d4113debf5726b270a031a7561b55a4f

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:   199260 f0381b0bad8ef9e64fe3a2923cb1d950
  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:  1836850 684abfad3c113e57353e3401c40a8aa8
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:   718352 7b0f71d9de32d844d61f14a4a679b4cb
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:   218930 34d30cfc5e4e36cd7e90e9f322923378
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:   199028 abba637fda3c05b1a889703825a37364
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:   293534 7d6c5e6275adcaa7aa813c199f710fe4
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:   199560 0e4c06bae8e8a3021c2592b33c41d8c8
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:  1590138 44534150de85e3f716f845c8b48a825b
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_powerpc.deb
    Size/MD5 checksum:  1108430 97af1b9c0e89dd1479bfc221baed8eb0

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:  1838528 2056acb7613f6d48277db15e04b076b7
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8-dev_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:   778756 c553471b59131a58479463cebf90ce95
  http://security.debian.org/pool/updates/main/r/ruby1.8/libreadline-ruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:   198488 88ff607847cf2fcb6e4411db10a068df
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:  1051574 cc4f934e65b209bb5985902fa0aac21e
  http://security.debian.org/pool/updates/main/r/ruby1.8/ruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:   217532 39de73e19edb31ee2c4debbb46c67891
  http://security.debian.org/pool/updates/main/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:   198974 575aef2b1651f2234f2c925f1e3e369d
  http://security.debian.org/pool/updates/main/r/ruby1.8/libruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:  1617414 20ab657bb34b561ffe628ba6edad0181
  http://security.debian.org/pool/updates/main/r/ruby1.8/libdbm-ruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:   198174 fc20f67c4495db2765d28d73f412d05a
  http://security.debian.org/pool/updates/main/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4etch1_s390.deb
    Size/MD5 checksum:   304810 7088613dc90ff2f51e7092f2987be087


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHSAuPXm3vHE4uyloRAlf4AJwMLBcRl8dorY/YcK/q5OoyKZCbXQCeJDLn
36a90mEOKja71MiXokErMwI=
=GGwp
-----END PGP SIGNATURE-----



Reply to: