Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

=========================================================== 
Ubuntu Security Notice USN-596-1             March 26, 2008
ruby1.8 vulnerabilities
CVE-2007-5162, CVE-2007-5770
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  libopenssl-ruby1.8              1.8.4-1ubuntu1.4
  libruby1.8                      1.8.4-1ubuntu1.4

Ubuntu 6.10:
  libopenssl-ruby1.8              1.8.4-5ubuntu1.3
  libruby1.8                      1.8.4-5ubuntu1.3

Ubuntu 7.04:
  libopenssl-ruby1.8              1.8.5-4ubuntu2.1
  libruby1.8                      1.8.5-4ubuntu2.1

Ubuntu 7.10:
  libopenssl-ruby1.8              1.8.6.36-1ubuntu3.1
  libruby1.8                      1.8.6.36-1ubuntu3.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Chris Clark discovered that Ruby's HTTPS module did not check for
commonName mismatches early enough during SSL negotiation.  If a remote
attacker were able to perform man-in-the-middle attacks, this flaw could
be exploited to view sensitive information in HTTPS requests coming from
Ruby applications. (CVE-2007-5162)

It was discovered that Ruby's FTPTLS, telnets, and IMAPS modules
did not check the commonName when performing SSL certificate checks.
If a remote attacker were able to perform man-in-the-middle attacks,
this flaw could be exploited to eavesdrop on encrypted communications
from Ruby applications using these protocols. (CVE-2007-5770)


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.4.diff.gz
      Size/MD5:    36916 c04367d0d097cdd04073805af3478dc0
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.4.dsc
      Size/MD5:     1029 96819463a55dc2905898969138ce030f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4.orig.tar.gz
      Size/MD5:  4308915 2994203e0815ea978965de34287c5ea2

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.4-1ubuntu1.4_all.deb
      Size/MD5:   206974 de8cc2de45ab1692e7a0b5e2f30a5ec5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.4-1ubuntu1.4_all.deb
      Size/MD5:   271840 ab79547575ea66e474340a8916ecaf82
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.4-1ubuntu1.4_all.deb
      Size/MD5:   757246 1497895d4fa45e42c5bee4da72d5703e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.4-1ubuntu1.4_all.deb
      Size/MD5:   181736 b75c883971d565aa406498623ba5b244
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.4-1ubuntu1.4_all.deb
      Size/MD5:   213978 d9a0ab54c760fe51123488cbc949ac82

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:  1041568 1bdadfae7611b9dfcb3a89fa31b5635b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:  1506576 c8e03ef3563789fd7005cf0e932fa575
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:   717582 41427d1e8419c037539618a15500d769
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:   188972 dbc993cbd6a9ae3e5a84b896bfacda17
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:   169430 55ab1ec861ca0da1e6fb5121326083df
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:   170610 ab0bcc644ccc34dc2bd1109d2c5ebb06
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:   274176 6c4040e3c0dfa6e7b6603caba14f5694
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:   170054 5b6ed42127f9e8700380e5c965770933
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.4_amd64.deb
      Size/MD5:  1797960 3136b31f8df427ae9c33cc1abde848a2

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   870974 be5c1665c6c6b6f04ccbe18f33c5b8f7
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:  1420096 85027a1ae232047699751f10d73bdf69
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   662524 30f44fc126d90b78bf06e3079a219c4a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   188744 1ebc846fc1ca512e167e7108869fde8f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   168626 06d6711dba5bf520f4c50efe40623f41
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   169178 10679f6d972c14be343d4b4def584f17
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   258590 6d4f459c4b771cbb718e6109e0b68dcf
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:   169044 4932bf68c73739cdd3b62f13e857357a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.4_i386.deb
      Size/MD5:  1789854 ecacb8d599e80155677858d952618689

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:  1031212 c335a640389b417cc228e6712625c74c
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:  1508476 51e32152096cf5e8d9299dd4f0f8e8c8
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:   681534 460034685a8f49cb4a7654c1dea0af8b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:   190772 63bdacb373ccb36df2af51a8e50c66c9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:   170864 2048ec3953bb85f50030f159aacf9dbe
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:   171386 4b02b6f035172b56b179cc60b8c31768
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:   264538 46c5727ba9143ac7460a66fbf96abd6c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:   171140 5e16d3f707027163b4b2822759a9fbf3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.4_powerpc.deb
      Size/MD5:  1797922 9e5959706cc02a81e567161b765f1212

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   915072 baaae022a2ec9d5e81c631c0b84de541
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:  1461780 8f77eb32138a46f7eed7c30cd298de4c
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   703308 ae8258f203e8c304e6611e3fa78ddcf2
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   188992 ebfb339945df72dbb8fcac379b909621
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   168696 840ff0bfd54486e7a381c6454ff3d2d6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   169538 919cb6a562cb7e8ddecd8827acf6d793
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   266882 4f2d0f24a9a8715892d2cbc78977075a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:   169322 d7b474299b8bcad012c215f93b8aac9e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-1ubuntu1.4_sparc.deb
      Size/MD5:  1793918 b126d27a4d86c0d233bcc5acf2152a43

Updated packages for Ubuntu 6.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.3.diff.gz
      Size/MD5:    79643 e66c837d28e0c90350e8839c76bef369
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.3.dsc
      Size/MD5:     1056 33d589deb31b09aab084d8473b7c52d0
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4.orig.tar.gz
      Size/MD5:  4308915 2994203e0815ea978965de34287c5ea2

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.4-5ubuntu1.3_all.deb
      Size/MD5:   209550 c69bc6e2e28cbbac487ae6ec5ce34ce7
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.4-5ubuntu1.3_all.deb
      Size/MD5:   274440 ddbb740463fa183cb2d139a64c749f0f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.4-5ubuntu1.3_all.deb
      Size/MD5:   777080 d6b98d37e7b107e3d5313ce47546d601
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.4-5ubuntu1.3_all.deb
      Size/MD5:   184304 a0a7669634cae9246efb25dba18c9739
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.4-5ubuntu1.3_all.deb
      Size/MD5:   216612 170ea1a5e983e0e8898e38132a893653

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:  1032202 19ad86b1ba436b9a526ffc240562624c
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:  1514176 7c5f98f32f050d78b980a4ca5ed5d8e7
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:   721022 a04c772ab4c0c681d6d278b7923ee679
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:   191556 0bfa9c8f422c6857a55e13d38e52e6ec
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:   171988 89c602d45d8893dd1338fa28be7f62ac
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:   173110 cc9941817c4e794cb43d906bc04e267b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:   276512 af490971bead6b778cf187e47d52ba1d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:   172606 cc6c569334a4c658332846f0cd09a75d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.3_amd64.deb
      Size/MD5:  1800014 277e580a7528e3a76aa7754fbb6e7a57

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   959962 c47bdbe0c2ae5cd7a527c06553cb0175
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:  1451308 a10b581a4c6a046a98c794d86a5bf2de
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   682834 1c7fe79d41698591acfb3beb28665f35
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   191334 a6fb8c48d494ff7b8babec5350451fb5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   171396 96e87396cb02bbc46ccad5369ddb4d65
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   171982 d955e4c5102147e3650ad9b2b8f1f0e3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   263784 0d2021a3b593f7be1ac1ba1ac8c19820
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:   171762 c2b566a4f6e39f91d74559c7f0e76ab9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.3_i386.deb
      Size/MD5:  1793820 1f545f91bd5fd88fd9ea89184189496a

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:  1069792 0bde1545ea28c01e5b723ad3250c5e75
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:  1521150 d1e7814c9e8093220d06e9a0b20b4d94
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:   689276 c7e485ac5539c1586899b11cc6da3c32
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:   193418 7dc55a41ad6c746c4dc223f4c46a86df
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:   173520 d78ba3a58bfaab2f9fb5610be4596f19
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:   174062 e97a504400e8978b3a17d7f8c41f819b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:   267564 9d1c4001b4c490717a4697c3f2adaae1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:   173710 cd6ac5c41cab0defe819eabc33afc55c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.3_powerpc.deb
      Size/MD5:  1800924 7321891b369457302bb3c7ff90a98fb0

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   924036 4228fb942a42b3f82c98e7cb74bb3ae2
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:  1472224 dfd72f7b5d77fc20dc55b84bc4d972fe
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   711774 b3cdbea7d1d4ec09b007a7ca13ea7c62
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   191500 b79c76b176cd63d98d971f6ce5dd12db
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   171118 b510643da8d6eabda1fa6833c34728c8
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   171904 709420c335c599376c1014420904c8f2
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   269654 9c4dedf077ac13acf8d1783a6c881123
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:   171856 cb1d3a4512b562642425e73df1310c8d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.4-5ubuntu1.3_sparc.deb
      Size/MD5:  1796752 254bb354a8d1614eff26ad1c4c9a969e

Updated packages for Ubuntu 7.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.1.diff.gz
      Size/MD5:    99721 8404a007deaad4306738a60c6553cb11
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.1.dsc
      Size/MD5:     1170 c3c4342df5fc2a977c35d9584fdb138a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5.orig.tar.gz
      Size/MD5:  4434227 aae9676332fcdd52f66c3d99b289878f

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.5-4ubuntu2.1_all.deb
      Size/MD5:   235224 46b131b211bc0153fffdebfec24711ce
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.5-4ubuntu2.1_all.deb
      Size/MD5:   309976 57c06e4fa4e5a8b8c7c63f0e5fe3eb85
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.5-4ubuntu2.1_all.deb
      Size/MD5:  1228682 d2bd4581d0e951c04e84532ba2abb462
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.5-4ubuntu2.1_all.deb
      Size/MD5:   209846 7cdb7d8ad0a485155ffa50eebc4c4f9d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.5-4ubuntu2.1_all.deb
      Size/MD5:   242312 70fa862875e066f04b8072d87361c052

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:  1071448 d57732f275ab83325eddd82e09c61d6d
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:  1595636 e8f82745f45c85a817526b6f629b113b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:   752322 ee6f954705eb78e19fc38bbf5f0020d3
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:   217628 c7f90e3476754ae567d64b7df90f40b2
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:   197572 d1a97c7ed1761a535bff84da7c31a0f7
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:   198666 25713491b6a16b5bd4af1ca5ab26765d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:   303638 7bc487b0c7e8c6685a10a940539538e1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:   198160 4d2179d45c31915f826803f2da5504d9
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.1_amd64.deb
      Size/MD5:  1836654 9922fb13bb3e41a147b183ffdccdc902

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:  1000296 3eba65d20bb0bd73e8dde04c8d9eacf2
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:  1532804 6eb9ec69b44871e9f068069764345bc7
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:   712648 d98f6e53345ba642dc7c28275bad93eb
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:   217440 202f9d90c5fbcf51d355992aec64035c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:   196916 b14b9c06dae32435ba672eaec1423b3a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:   197554 797de9ca1221fd82d8d577c36931bd8b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:   291084 386c1a615bc2f49853a73d7bfe9a2b87
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:   197306 fb471ae092f19e8765498820ccbe34c3
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.1_i386.deb
      Size/MD5:  1830234 c5d67952b339df686c8c14ec9555416b

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:  1112066 25a3ae032f7dae2ab92e9c19df8d61f6
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:  1637012 b67868bfb8adea52705575695df924e9
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:   734068 abffe8eedb403dd33ea0a3e89400b684
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:   219696 a07c6816d626196290671e0522aa4d4d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:   199920 c86343837750530d4e7eafbd1fd7fa33
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:   200542 ea0112770fcccae745b1b8e68b5a86d4
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:   305176 eb9b4903a89d62eb93c149d0c968930f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:   200150 e49a25757b46185baf7bebd871424c2b
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.1_powerpc.deb
      Size/MD5:  1839880 8cc8f3a640a30768316a5fff18fc0431

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   968496 3a00c6fb01440878b31a725290e0aa85
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:  1554476 157f0d5dc1686d235c5ccc977ee1a88f
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   741854 2270f0359e07e3c0979ef9e7688cfb8c
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   217604 9a44b52a8a420605aeb54160a237259a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   196678 c545bd6808bd9338098605780ebfa63c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   197498 97c18d8542e9f446c305ce69c9744e6d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   296622 0274e5785813be7d5e30f4a4d31a72dc
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:   197420 255f49ad2cd14e14ae4780354694280a
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.5-4ubuntu2.1_sparc.deb
      Size/MD5:  1832906 6fec7ad22770a0089735996b58a14f6c

Updated packages for Ubuntu 7.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.1.diff.gz
      Size/MD5:    46419 ea00f50f88df5a40cea9abc3fd5655eb
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.1.dsc
      Size/MD5:     1157 fc0260db685b1cef18e6aec01398224b
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36.orig.tar.gz
      Size/MD5:  4535005 2a252394ecdcbcb3a55732efd9d38e27

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/irb1.8_1.8.6.36-1ubuntu3.1_all.deb
      Size/MD5:   258130 483d70c6c1f536ebd3d855c5ffaa0d2e
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/rdoc1.8_1.8.6.36-1ubuntu3.1_all.deb
      Size/MD5:   331394 a65a62f4c2ae68a771d5e2d57abf4cf6
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ri1.8_1.8.6.36-1ubuntu3.1_all.deb
      Size/MD5:  1285556 784f099516a01df89cae90b1f575b203
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-elisp_1.8.6.36-1ubuntu3.1_all.deb
      Size/MD5:   231864 d2ce3bda8dea78acb7b57e0e623d3ec8
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/ruby1.8-examples_1.8.6.36-1ubuntu3.1_all.deb
      Size/MD5:   263626 c8ab9601ee5cd2e093e5f48e2769f614

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:  1378462 812baaac7a187b9a106861ed854588b4
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:  1633970 4b2779302be61cb5a89a8982810e80d4
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:   781426 fb1ba9ec96205d431f4c331eec36cb9a
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:   239632 446f9941c3830c1ee22b67fe6fe5b185
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:   219822 59540007a256a2d40985c3dc72e2a450
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:   219328 6d2b180f338a447c03006ddd4ee04dea
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:   329388 178fa686b702d33c68fee7549c0806d1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:   218790 743d40393a59b9afd3ed8d7841c3fee1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.1_amd64.deb
      Size/MD5:  1877514 fa0f8eebc16cd145265d0065f12db6c6

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:  1303124 439a83bb28529584f7ee81a320eb3548
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:  1566002 f837c0bb1dfa29b49fb9a5a68b2e3578
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:   740984 c2c35a0980cab8aa264ed4ddcf4100c4
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:   239392 ad19cffd389032ef191e761a8bb8ba1c
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:   219216 aac6fb086ff8406aa2366a4d95406f86
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:   218176 d0672291d3a33c7980cb9d8df4715eba
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:   316148 4180961a2441d44c9cc31c9d98204798
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:   217978 b91b25578535bbcc98adad85a036fd5d
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.1_i386.deb
      Size/MD5:  1870758 1c0a76e0759f1056a013c801a0754958

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:  1409562 9f101d7a26186cbbf52e28ce000a3c46
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:  1673058 c96c38571af63185e8773144f7667c56
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:   759982 cf6a8fcc087ef16365e7b688af7ce274
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:   241772 026700d217d4891d1b22bfb5b91e7d63
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:   222218 500bbaf5974beff60e68b6ac4ed85ef5
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:   221198 b4a0c286702ca30d6a8bdea0660f963f
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:   330472 5e3e6e3a26424336ad713b30bd00d9ee
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:   220796 c9078b41218a7fbcdc5ac53cec665317
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.1_powerpc.deb
      Size/MD5:  1880698 8cb45cd2263848792757b9b6fb6a1dca

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8-dbg_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:  1247356 3f15595ff8cf9e6bc7a784ab88c8cc99
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/libruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:  1589142 82a09f79b403cc1134961e2c5d131207
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8-dev_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:   768864 486eab125e5a4270ab2361c7acf9d6f0
    http://security.ubuntu.com/ubuntu/pool/main/r/ruby1.8/ruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:   239614 07ca615c60a7c41cacb0bbe85969fb25
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libdbm-ruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:   219036 15adb5d9960b706b6efc557d16121868
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libgdbm-ruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:   218176 3563d0f15f43244636fb6199f59ebbd1
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libopenssl-ruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:   321936 59050861dfd72900834c9db362119824
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libreadline-ruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:   218114 205fe00a37be98f1f3757c7fc988ed04
    http://security.ubuntu.com/ubuntu/pool/universe/r/ruby1.8/libtcltk-ruby1.8_1.8.6.36-1ubuntu3.1_sparc.deb
      Size/MD5:  1873528 14f1532b509e7e5b80c41ddc3a60f1eb




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.