Ubuntu 6310 Published by

A Ruby security update has been released for Ubuntu Linux

==========================================================
Ubuntu Security Notice USN-146-1 June 29, 2005
ruby1.8 vulnerability
CAN-2005-1992
==========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

libxmlrpc-ruby1.8
ruby1.8

The problem can be corrected by upgrading the affected package to version 1.8.1+1.8.2pre2-3ubuntu0.2 (for Ubuntu 4.10), or 1.8.1+1.8.2pre4-1ubuntu0.1 (for Ubuntu 5.04). In general, a standard system upgrade is sufficient to effect the necessary changes; however, if you run custom XMLRPC servers implemented in Ruby, you have to restart them.



Details follow:

Nobuhiro IMAI discovered that the changed default value of the Module#public_instance_methods() method broke the security protection of XMLRPC server handlers. A remote attacker could exploit this to execute arbitrary commands on an XMLRPC server.


Updated packages for Ubuntu 4.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2.diff.gz
Size/MD5: 154525 13e3897dc3c2e5a2b8d57ea6ad63d121
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2.dsc
Size/MD5: 1409 1bf1608d980f6d3af81309f32c6fd1a5
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2.orig.tar.gz
Size/MD5: 3438795 2a03d56781fb19e5dd967b0d5b394f84

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 127404 7be54795427864e9081b855e59c7adbb
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 109848 3d24999520e6507f43a9d77bc920e117
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 90128 c3b85f3f17fd45c52f980a219ce77df4
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 147262 03475f8382b1fb23f8a68c5643d5fd37
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 189890 9fea1fddf60106bd4b689ad587515e79
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 112830 cbe836cee317a7e50ee2b75df717c9d1
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 117132 90075f2cdbd6730b2ecea81a41fc52ca
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 107948 e19027a0bf388554c24b0bd05df63f42
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 192730 ef38fb8d3ab78023132dd7366f1ea6a9
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 394592 db491ea7114fa4f18ff84d9f966e580a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 103542 644b296334e4edce53bc89b9d231e336
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre2-3ubuntu0.2_all.deb
Size/MD5: 114034 d95ecd7e5687bdf7cd4523bfe2e540eb

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 131612 204de5b6c96c110f9ac5b39ed528b0a6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 103708 01ef4101305712b0196f9847494e1a0c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 96416 863c30867139dc8f13efec5e1785b474
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 130078 9b3645563dac048e535dd4b3f3917a84
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 97728 fd3f9c0760297f58063d948f54d82bd1
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 91984 c57b14bec3675ab526a5a28e15a20577
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 191218 12d6b9b63e3a61c16c4e8582a9e52c9c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 95262 23b9b02cd3a259cb16830093aca4ad62
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 94874 a639cb62aa809ae37877834dbfdc4ba2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 93662 485033a8f011d7a29ac55bc5a4edf4ad
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 728764 5893d0c4f41c84df185d5a0ff348dea9
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 809788 af6edd247ed3302a931008a13685d17a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 99194 f255ec714c8d167dccd15e4e9670e2ea
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 92692 c4224a2932533869eb07d23e1bc737c2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 92886 bd051ec83b800d7b9fc97b2d3fda5381
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 145946 2ff572205ec503fd141b13c007e807e9
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 1096926 144469c163fc956008aba89606dbd0e2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 140310 b371c0771cbd0b9d086675113ff86121
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 108408 e0899d1395a61be6382ac280b129d854
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 599654 df46b3f0fa152509b4fb48653ba998c3
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_amd64.deb
Size/MD5: 109740 dcbaa942b2d25fcc1d77642db21a5785

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 129506 5e1f0f00b011c4eda5c272f7950a726b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 101692 d216f9aec92d764c92ad4db803bfac0a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 95862 c12907d1eae4a48fa0a6343fb50eb263
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 126652 156c3c67ff0929fcf59702859bda06f4
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 96852 88237864d3aa44cd31a175717af4853b
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 91512 078baa4b01aa523f1eddcae884f01adf
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 179676 f708c304861b4b37bfabea5548eb0b08
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 94872 ae7cd32feb552ad3e9a17f607dc8cf9c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 94270 eb2a88b1d5a322180385047455e47293
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 92714 d3ec784f5527b2f683aed61911020249
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 690468 ec6f933584fcacba06e981a8de99c7de
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 766844 4ac98ea21dc84c9c48308fca082b0f03
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 98412 6199d3d98317f31ee0794d2723ba6d74
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 91620 d93eebb85b6ca04dd339f7686ec47ce6
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 92212 444c7fe851a6c5345ae3d4a96eb87c98
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 142508 021136c46898c27f63ce08d8871fc560
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 1095106 4b59d9dc7d1f487b7707abb1c5e0a564
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 137774 aee84652425b6353b3de4df6ed3d76b8
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 106584 f84caa153cd4455049af1e664f431c68
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 559090 0bded84b99c02e71942ca012f5bac41b
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_i386.deb
Size/MD5: 109502 cea1ffa4f5d11bcf5b202e6766812058

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 134520 a3cfab41a3e37272b284b50fc308406c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 104848 f03524f0ef464e6d1e72df33cbf9dcc2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 97648 bbd238ae7b5af580a69c4df7f91a4755
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 128528 9bab9acd74e16927828e91cb38b19cc5
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 98726 1da9026fa6714fb566ffc342ce4c92d9
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 93270 1e33bc3ef56b81170cf0acfa5c13e9c3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 182924 45faaeb1809692e149de3eb9a9bd934a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 96584 32396cd89165a5a30e3b75db5b231cf8
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 96166 af6f19d8b7df023794e5ab9c29b6054f
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 94740 33b0eec1cdabdfa105e9921d51b32398
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 716388 176bdd3f7ebc6dfb3c37ed5466b8cfa8
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 814234 db3c4870fb452f51ebcb9fc0915b305a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 100526 6b1314fbe8bb43ec32a99571cccbc3b2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 93918 8cf074d2257f77dde355ec84ef42e256
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 94508 a015ae0a57b5e6ec8f8170325b025986
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 145084 f15c657a84cf659b0aff5cab1315ec35
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 1098236 1e49b4a22b485932a125134c2c6fd3cc
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 138128 d0a3e5a68adaf355ef63476ddba9bd86
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 109060 e60bbd211a8700a3e7800fdf0a91ccb5
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 571844 659d4a2b4185b0f11bf2ea3c68a7ee4d
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre2-3ubuntu0.2_powerpc.deb
Size/MD5: 111424 afb80351c360f5a8bd7207e16cb0877b

Updated packages for Ubuntu 5.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1.diff.gz
Size/MD5: 31506 0c8ed39d53ddbc3078c170cd04924625
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1.dsc
Size/MD5: 1408 a2d181d82dd329e0f7f63e5f44baa539
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4.orig.tar.gz
Size/MD5: 3598517 1bf195093ed5279412f1047f70fafded

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 148912 caee942ccd8534e7f5ec14e4321950ef
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdrb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 131672 f2399df0d032a9f0a2954421f4b79055
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/liberb-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 115490 1f144657f3b75e5c76eb0dae9eb952e7
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/librexml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 168686 65c7e6780154d8e77fcde12daff8f6d8
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsoap-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 217308 b0d7cda83a0b21bad92894e20cbc89ea
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtest-unit-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 134440 f787421fffaaeaa3fb6f69b90c8b7d62
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libwebrick-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 139860 237e6f5ad3c2ed5dbd37c9d4ab81e3ce
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libxmlrpc-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 129430 34ec6b0e21ef9083a01015f040d285fc
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 216102 cb4536878f9f8f37e6428e530f35b393
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 440750 e7cb5f0780db92abf18a7cd2ea58a344
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 125242 8258bb390f6d8459fa32fe45c9481f88
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.1+1.8.2pre4-1ubuntu0.1_all.deb
Size/MD5: 134686 273b3375c6fe7b26ab92e9cc728b15ef

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 152668 588b28990c40c839907b0789464ddc39
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 125210 bfb1bfa99574f29cc0a37ca6e70bc3d4
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 117820 9a17d95147cc2827361ac4eb081637a2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 151662 dd6b1c2163c5212e500ac8bad305d601
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 119374 eb2467b386fbe34550ad00c18a2d5b1c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 113330 dc4c2f20fa14c2cee4ed58fcd9da6a0e
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 214394 b6b13120a36dcca781856198032fbb5f
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 116462 1077ead9965f262b0d369c38d5f563e3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 116344 3806ea9d48fbcea4f7e230a3ecb7ead3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 115152 e064eb80896fae096ee64d50233b1ff5
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 759252 07dc0eca76d582f63d599812c96d2a07
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 900132 fc08d68c64312d8086e185d4ef7f9263
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 121180 2247421ac85368d3398584bf54697770
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 114054 df22a96785fe33a558d7867121c6bd4c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 114230 e019e2b65b029760766f2476a918ead0
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 171382 1940787050e85db7660c4d3972130630
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 1141994 cee018476efbf5676188635a2906cf95
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 161710 e738623db6a2c52263a0b498629ddf60
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 130154 c2fd9261dbc3276a6d78ce0dcffa56ce
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 626192 b4f51cf59ddf70d30faed5e8d4753f4a
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_amd64.deb
Size/MD5: 131110 af016b65d2a4cb03d274003ceb88a7f1

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 150918 2834d87c18a7560be40c9281dd4bac69
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 123274 f3b33b012b917b33d92f2b13a5df788c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 117248 380c3f0fd98fa9290c86788abb766a28
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 148032 f37ddb9f8813e9957009bfce1c179566
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 118338 23e17b7bc00afeb57a9a395b6c93559d
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 112888 9e4e4e0a11b68d141cf864e252f9e299
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 202654 ed5845e1a39e1ec83526ed11d143133e
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 116154 8eda416be74b806e971355a7dcc832d3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 115622 e6491161a4992278ecfa89125ebffb66
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 114348 cdc04115c75c353281ad796b85a1021d
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 718874 4c6c220b653905e95c5c40a96e4e6e01
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 855516 c2f0fb5caed230d032ed565874ce89d5
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 120326 d6f592e78ba2fe4858a3f6b39ca2a406
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 112992 f4355574b8c4ee1b735abcb984f233ae
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 113632 318c0def91cf0f7961a9be71950f131a
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 167680 37bb265aa59135bfca66716dbd5b5f4e
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 1141804 598a0e8b71883a630983debcfc821041
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 159274 b48007cb1545bdc9c2a109deb4ed871c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 128330 a9bada2e96641d44544218434d421385
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 584864 f03dc25eb23c8272dec0e79470619c76
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_i386.deb
Size/MD5: 130862 49a0ab9e3dd97b09238b4809c41b52de

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libbigdecimal-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 155322 0c2327ba17a8d76a82ce24c35a6976cc
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libcurses-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 126376 ee0323e093fdfb7f14ebcb7cdd76e187
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 119272 f34a30d625df6fbdd48d6a80361d1fc3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 150174 ddd8a9d8a62d3a3f3dfebb2881d88d3c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 120398 13de8b991d12f2e66031459b6128ea34
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libiconv-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 114614 2a5e62bb502bb77956c96133494ced5d
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 205786 1ee4a692f25ddbec439ae7e2f521b75d
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libpty-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 117766 2060012ac9582640e7f270ddb1af1bbb
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libracc-runtime-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 117666 dd80819c7d7461748c4589b54ec11ec2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 116250 313bd302281f66fde14d5f08f52d84de
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 949160 94b824d9966a3f435e01e38363f8c4a9
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 909478 24bb49cac0222f844aa0c64a6aa9c011
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsdbm-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 122448 2498cf48493d31a006e431aab00539a2
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libstrscan-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 115296 837191c08c348b26d2ddbd8294e39ba3
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libsyslog-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 115756 86e119fe70cb47772ff9a4d991d2175c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 170188 45f54de30ec1559726facce85246872c
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtk-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 1142360 a5642424b64d00a0f324cc4f87cd52fa
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libyaml-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 159608 2480e7d74e999fbaacc31050d69b0891
http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libzlib-ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 130916 5843420cc47756a66d072a6aa58ecdd2
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 597854 c5f5a543c05a7f1d2c18b9d2d133d9be
http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.1+1.8.2pre4-1ubuntu0.1_powerpc.deb
Size/MD5: 132778 80693c5305a25c62903d6be626b25d35