=========================================================== Ubuntu Security Notice USN-195-1 October 10, 2005 ruby1.8 vulnerability CAN-2005-2337 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog) The following packages are affected: ruby1.8 The problem can be corrected by upgrading the affected package to version 1.8.1+1.8.2pre2-3ubuntu0.3 (for Ubuntu 4.10), or 1.8.1+1.8.2pre4-1ubuntu0.2 (for Ubuntu 5.04). In general, a standard system upgrade is sufficient to effect the necessary changes. However, if you have permanently running server applications which are implemented in Ruby and use "safe levels", you need to restart them. Details follow: The object oriented scripting language Ruby supports safely executing untrusted code with two mechanisms: safe level and taint flag on objects. Dr. Yutaka Oiwa discovered a vulnerability that allows Ruby methods to bypass these mechanisms. In systems which use this feature, this could be exploited to execute Ruby code beyond the restrictions specified in each safe level. Updated packages for Ubuntu 4.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3.diff.gz Size/MD5: 156490 f1be7b39e8042635e734a0590a7bcbdb http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3.dsc Size/MD5: 1409 4635828deaeea5e68310a50bf652013c http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2.orig.tar.gz Size/MD5: 3438795 2a03d56781fb19e5dd967b0d5b394f84 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 127578 c3ea1de46c01906fd5d208f3a5aade44 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 110012 905104bf208834a6404ce45ed96c42f2 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 90288 6213de5979d2220f3702e386495ff716 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 147416 3b6a5ed5d5972fb70fc2b005da3dfded http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 190040 0553f90b4302312370fa902c8f75db9f http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 113002 7eecef0c3e91929ebfa85cc176c27c9e http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 117296 66392d2040bc47831325f8a39caba5d9 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 108112 e1a4d343ffa8160dd17f1a520ca3babe http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 192992 c8881811daba95528838b23ad9d6e65d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 394692 86819c24811d378048c50fd071643fae http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 103708 f451541eb1d71511528ceac5d59e4e0a http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre2-3ubuntu0.3_all.deb Size/MD5: 114192 5ecc8e19f6a2483317bff32f69a8f19d amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 131808 4690a8ee0a72531ed302cd5f1e7ca049 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 103878 209716e76348375a0bc6b8824c14efaa http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 96594 dfecd0a8b971fb1a202e455e2fa6ea6f http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 130262 1f4df07f609b6a8166ab77ed904e9414 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 97902 dbb8573f38e7d5a4bae424ead130a301 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 92160 918c948fcebbf29de2cc592aa766f23d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 191392 16d8051062e00c6ba76ef14fd8ff8d9c http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 95434 4ba7d2e44486592e681a3870f6dde2bc http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 95036 182f500af3d1a78ad45921374b75e314 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 93824 8a4b66bfefa6f964cc25dacee8ef4289 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 728858 b0cba202c942dc8b74a75a5701c301fa http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 810054 b5708f616d7be8d2d3bdcd3b94cc587d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 99368 08ec8541d84eefed2a11b6212b1001c2 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 92866 75027adb0279916c9c5f9f41cef24ccb http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 93060 cd3430aef80f2a4b5016f25a75ba7e6b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 146124 677fb65c898c62ffcec326a9b429d6e9 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 1097124 984dc9d73a59e62f97644546ca5d671e http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 140484 a30f0ea3372e002d17c4f39c84347989 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 108576 2e00a804ea8b4ecc0046d98774c4ad85 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 599924 80c6ef07cb1bd4e9201b33ec7586e93c http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_amd64.deb Size/MD5: 109912 0ca8ff901e3c17326bfb9fed190b418b i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 129700 8f1e0603f7410b147e2d3e000ce2f494 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 101864 ef1618201fd16236549f5862a38c084c http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 96036 6b8bd26a843f70214b450b3b74c37bd5 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 126832 0c0aaad32d078db4e32632f3e358a570 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 97036 ba4fbc0a9704d0b311d82d4b223f9f24 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 91690 6849f4d24a8ef5ac1938cfd522143dea http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 179864 af13d4bfa9942a478aa0eeefb942195a http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 95052 d400aea0d3a50c3304f0eecd7e1d1a7b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 94430 521ae88d15ee2fae55a2651097e68e9b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 92882 f957cc8228817dea80391db9a314b936 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 690426 ed9acbdae3c0db48291682d91e009add http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 767008 6d664f1eff79e999c7ed4e034bf094d1 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 98598 edb1f9032d979efb3a3eb83c48f654f7 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 91796 b39a714533c41ed59895425119a35e15 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 92392 e0c10d23f1c6293ae0948ba82d7907bf http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 142684 5c17131679bee5f91fdc56fa383563e3 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 1095274 95d21b2a884ea2d7e66fe94c5d2cc4a6 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 137940 09aa8f64cc44666505874f8c3685cb76 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 106790 757dcf65c98f6bac360aecd809bbbda2 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 559250 4acd90d26f3a69b014bcfa479ec12542 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_i386.deb Size/MD5: 109684 ed8bc959798a836fdea923ec2bf51b3f powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 134700 de99718dcf7fa26b3586bb092e186958 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 105012 e23514d59f266fb05f0ab7485444157c http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 97822 11ec7a032f3ae49273893a9b45d8bd19 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 128710 5ec5baa47ecd77f04dafa5d32a210ecf http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 98904 2b7aa6f057d95aec6610850dc4806bf5 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 93438 52a24cd241ce965171becb081239b092 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 183114 85506e931a3eebaf94122ba9e56cd568 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 96760 227733995158faa945eeb40a5e14ad8e http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 96342 eb138681d87b96b7fc0a099e957c82f5 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 94910 b5ae75526c47b64c0518164df3896cbd http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 716438 2a65cc37995c61a302e70331019d4eee http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 814334 12d1499f45dc7ae587b60391c758c719 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 100712 a3253522a2c73b4e9d47342a9c90b577 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 94084 5940dbb630131a7297369e7a6c07dba7 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 94676 348733b3fe01d2a5ed00086e383693c7 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 145262 c1b54b13241a4f3bed2fd652792c5018 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 1098428 bf39bee621b15c9e3e66d44afed35449 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 138286 b59bcf879e177414c8af91448128eb11 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 109226 c01638337ad80b958383104a407413af http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 572038 5cdf959995cf360f54c1a07044fffe7b http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.3_powerpc.deb Size/MD5: 111598 abf2eb4c0b2c9d2e8c5d78adfbd27b14 Updated packages for Ubuntu 5.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2.diff.gz Size/MD5: 34356 3d74c727602eccd4675923c662bf0721 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2.dsc Size/MD5: 1408 cf744f42d44a55a9f069ed89b5d03aff http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4.orig.tar.gz Size/MD5: 3598517 1bf195093ed5279412f1047f70fafded Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 149080 45165d0d3f1b0b47a83681bce3a39a8e http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 131842 477e4a9a6c38d4f7e26d5d63d0445c45 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 115660 06f0c195417eb2125ede4327641a1b74 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 168846 b6ee48767469beec068ce6ad1d22838c http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 217460 439eb3ff9c81e97e010cc09ebfe2a927 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 134622 24c369e0bf4a333db0fa90e12ba4a202 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 140028 8608a5bb4d9e3b341c326e752bbb29b4 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 129586 1f5bf319cd8dfd37784154f1474a402b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 216270 10d3b3ef31944f4f29b4f8e27233e5ec http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 440916 cf2ea5d565631e867a8293c4c859e654 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 125376 818c6ced473eaddfa3516ab3b3830b55 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre4-1ubuntu0.2_all.deb Size/MD5: 134854 8f7731377189f074de54d2b277c460b2 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 152884 58766e1dd140cf343517b22f2d267089 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 125390 866a10c9c0a5e9dacdabac8d0c954a1b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 117992 d62eaaece9342c6f7d82c04d08ed32f2 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 151836 817aa125ab886943fc982d17267c372d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 119546 e3c5f9c5ba4f562306f80f3b089a3c1d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 113506 8237326c4343b1707b4c538c15425030 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 214570 2516a0b10d64c5ea2b7ac52a59a3d9f6 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 116712 732aa9829e0dcfd504dea5159218d2e6 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 116522 b0b1685ec651c0fa2a8964ed9d39249c http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 115332 3f9e2afd39aa551795dcafc37b456f74 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 759322 ad5d64771cc997d667597b675177888a http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 900278 41e995a071ce0457e38e268e02277e52 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 121354 fa2712afcd41d610bf0217ce9a0a838d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 114234 686d3651aa37efbd25b0af419ed40e77 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 114400 63f1daf24149c6c547e862aa2c193e60 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 171602 d186aca0c959a0ea30fe28eea903f432 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 1142120 c336904edace6be0ba06c1686a444400 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 161886 212267234c3c3cb28b8217be4a0f85a1 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 130324 ed1080bed414dc5c49972fc0b271f626 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 626376 bf0be1e9e1cf6f7b92533aa0b469ab92 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_amd64.deb Size/MD5: 131278 d32baf2eb6c27893c4ad7433449034ee i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 151074 f44f69bf344fda41277aa97949bbb6be http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 123442 23205ce3a0a1b396249e1aea60fd891e http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 117410 c70162d88d551d540ee5b69bec9465c1 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 148168 c7f72f66e93e51195869b120fed6f026 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 118496 0f3aab9db026614e9d66c55c1ceeaf0b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 113050 944ecf8e229bc33d06dfa59dbe8f9215 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 202794 7f48abf50e4964c217d747ae1d3c7edd http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 116330 fa2a44c55a23449e1c53480164ccc783 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 115792 8c7e91371ae7149a54b666d28b7190df http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 114518 367527497590e8027ab5bfd13602fb85 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 718916 0514dbc2cfde25a28b953246a9a5ea96 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 855714 a021c36d89ca8381be5219bbdbb96711 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 120498 70910c9a6b13480421736d71c98fe718 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 113156 66596c978c3af59ad9591adceef96890 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 113858 b5898ec578eadb35ecf9a8e026ee892a http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 167854 ef588440849b9426932eb22bd0cbf0de http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 1141948 334258ab6a4b52b586da1bee38e23e6f http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 159432 c4a8a4c9d6e71b4cb952f3c1c5d90b0c http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 128510 e553f6aadec49befd6fb6c964c7ab5ee http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 585020 4114401d311337156cab3d438295167a http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_i386.deb Size/MD5: 131034 3a3a54172b0ce00d1c380182d3feb038 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 155498 f5ff96952ad45e17062bcbcef5392fe1 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 126552 69fe414b396face9bc9c8bec43d0f36b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 119448 2b7fe98aeed9fec46133c1852ad07709 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 150334 8006bcc96513afd9552fbfe42469414e http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 120576 389a7c095c212916eed2e3c44fa93eec http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 114844 f3fb346cf44e69faa0582184fa37e6c9 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 205932 2eac0b3eb17cbfa367542ef2806976e0 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 117948 af17d7489da32f284afb128abef684db http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 117838 89e2a5929b27532417a023236ddfd4d8 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 116418 11bce7ec838590b3536b229b503ea5e8 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 949180 882bd22995f423ee50e46d694416d009 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 909626 f828b4832db79f35bd725cb7b1494013 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 122630 7c70a0c298b8b40004884b19ebff7317 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 115466 c1de80af4ad0e89714b11e3d8f3fd16b http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 115918 8b42651342af0859964438382d04245d http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 170378 e2edd40199dba925ad75519809bb6c59 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 1142514 cdbdb2b49e0001a8aadf09562e447522 http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 159780 315b48dd39dcd349d74e3552af46365f http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 131078 45fb47bd9ffb9dd44b6d4614d00d4e19 http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 598010 915c351d5367c5e7ad8751a5e32c0f3b http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.2_powerpc.deb Size/MD5: 132950 cd56ac9001a49499ee9795f6aa4d118c