what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 31256

Secunia Security Advisory 31256
Posted Jul 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for ruby1.9. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 89a9a4324013cb988108f33cd77cb6d160dfacfc00c73cde30c20dc0aed691bf

Secunia Security Advisory 31256

Change Mirror Download
----------------------------------------------------------------------

Want a new job?

http://secunia.com/secunia_security_specialist/
http://secunia.com/hardcore_disassembler_and_reverse_engineer/

International Partner Manager - Project Sales in the IT-Security
Industry:
http://corporate.secunia.com/about_secunia/64/

----------------------------------------------------------------------

TITLE:
Debian update for ruby1.9

SECUNIA ADVISORY ID:
SA31256

VERIFY ADVISORY:
http://secunia.com/advisories/31256/

CRITICAL:
Highly critical

IMPACT:
DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Debian GNU/Linux 4.0
http://secunia.com/product/13844/
Debian GNU/Linux unstable alias sid
http://secunia.com/product/530/

DESCRIPTION:
Debian has issued an update for ruby1.9. This fixes some
vulnerabilities, which can be exploited by malicious people to cause
a DoS (Denial of Service) or potentially compromise a vulnerable
system.

For more information:
SA29794
SA30924

SOLUTION:
Apply updated packages.

-- Debian GNU/Linux 4.0 alias etch --

Source archives:

http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2.diff.gz
Size/MD5 checksum: 26264 467128b32ddc72efdb8dcc94dde7b83e
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2.dsc
Size/MD5 checksum: 1102 41bfadd2129611fa57db1a9a9599732a
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609.orig.tar.gz
Size/MD5 checksum: 4450198 483d9b46a973c7e14f7586f0b1129891

Architecture independent packages:

http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-examples_1.9.0+20060609-1etch2_all.deb
Size/MD5 checksum: 264188 281f502b10cd5aa537cb0ae2882f28df
http://security.debian.org/pool/updates/main/r/ruby1.9/rdoc1.9_1.9.0+20060609-1etch2_all.deb
Size/MD5 checksum: 318246 f76f378d70628765f77a73eafbcd1f5d
http://security.debian.org/pool/updates/main/r/ruby1.9/ri1.9_1.9.0+20060609-1etch2_all.deb
Size/MD5 checksum: 685406 86521ce68e8d4cd7b81773f243ac9b0a
http://security.debian.org/pool/updates/main/r/ruby1.9/irb1.9_1.9.0+20060609-1etch2_all.deb
Size/MD5 checksum: 255668 9eaf949d3282bb1cd569daa6c076dc58
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-elisp_1.9.0+20060609-1etch2_all.deb
Size/MD5 checksum: 228058 2b4842ced30aeff1ce2b8326f46b0222

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 217046 f33739f10b5726a0271d375b7ccbdee4
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 237224 31576c61f565132bb0e7b9d82f1e68e3
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 324120 cf5596272b914ebf6b9562a9509ae59e
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 960464 5bbe1024d9c8d0e42a1af0d0f14bd959
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 216316 a1cc2dc918febd593f1ea6146ace8f93
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 1880690 006715d933fc8cabf8a74203cbed4d9d
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 339652 c69c076dc020260ad40f1693800d0b72
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 217064 adb97f78aec310381faa3b5ac1cad5b8
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_alpha.deb
Size/MD5 checksum: 1888672 7b374de959cd84b7b65aa679324831c8

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 322902 97753c5a04642d38a116f5e01896059c
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 216010 f39d7c5bc68b549b3b511be8fd72c6ae
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 345448 8c45bf34dbb91538a662f8f8e991fece
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 215518 d7bcf904fce40fa1efce2ede2a095560
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 806966 c8d5dfedf21312becbeb3f362f664549
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 1877770 2b7556f47135226444887e969ba9b9c1
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 235044 11cf582e867b4d8a07f1fad0639728b2
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 216076 70bd5925512ebb620a6847eccd90345c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_amd64.deb
Size/MD5 checksum: 1849416 1d4c4fa99f9e7896b41f8403d9b0cd8a

arm architecture (ARM)

http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 364444 1e84d3fbe5ab83a29e51aab712dd5e23
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 236656 05149cde59e23095af2dda56deefbf5a
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 215754 110c4335903b671187328985e51feaa9
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 1791690 cb30bbf4605e79a9e9d462719e7ec74f
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 311010 38ee7772554ca53a85141d850dc892b2
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 792420 f2c263e9e075f553d78802df52036540
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 215014 2909643c80881b9bab51c3b4c3e12ccc
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 215680 5695a9dca73d58297e0333ac4c3727d2
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_arm.deb
Size/MD5 checksum: 1875678 f9731b2384ed7510a20e13350474d96a

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 217586 d048912384e46068397d69e894867590
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 395086 cfa33f014575e668890b254157fd8f5a
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 1860368 5a530583061ad939424e3080cc91326e
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 333334 c1eab7a9c504a7bc78cd3bc7e36f0035
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 888212 21631a9e95913d6fcad0f4dd6475cb22
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 1880098 f7d171bf53602faf60ebc1b4a492bbe2
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 217038 b1cb43a79e93806b4ebf4d822eaf69b4
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 236554 efd7a4c59a867cf04e05a8f1e67fb04a
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_hppa.deb
Size/MD5 checksum: 217388 119b909aa533d2271d72c7cd160327e4

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 344240 e28ed33ab58e74842ddebdcccf8af1b0
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 755616 0270ba276d64ade1ba7c457502dc11c2
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 308238 4acf1560fa754a4bc83826016f9ed5c3
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 215068 a06ce95af07703c5d1e17c1fe3650070
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 215748 174eacdf10024484d8eea0c875828189
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 234788 1f338beda4c4ace78df2fa5fe01b3afd
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 1837746 11e0a3003856dcdc4f11d9398a306a9f
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 1748486 7daf8be920522fbd8a38f5cca277a67f
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_i386.deb
Size/MD5 checksum: 216006 cb8065a642d6eba06ccd77cc5e0a9f09

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 351098 b8e858cfda0c7411e62fab7573e68ef7
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 1863144 af8e7815736a37aa182e3bfd3a795d72
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 1095042 e67a11a879b8dc45f64cabd5a1a6ef3a
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 235804 23fe372ccb2cae1e23a43d38184f963f
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 350528 7b30735f8c9785beeb409c81dba904c1
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 220136 937f5219cbe78d514a348ad9dd8a9d66
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 220124 eb51f7f2eb98e995c880f26d019411f1
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 219636 fd1a90fda8763f97269152a98287c582
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_ia64.deb
Size/MD5 checksum: 2224416 ac508b7580d7118380a52c5080471f5a

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 1861714 60fb66170e15ca8e0e09a673aad5d7e6
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 214670 1ab5a7e86571cc5834a6dc21f841e065
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 235604 4a2027d53ff6e2af6280ec5f0899d7da
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 872966 535e9653b02dfe79b06ba8666d836529
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 371878 4c10b82e7087d3f6d281fc3f5298597c
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 301172 2e9afa1664bb3bc2bf5a600f849a2947
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 215526 d9387c124e69eda689e60401cc84b957
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 215392 df023c921a933b36bab1543cc8a39bd1
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_mips.deb
Size/MD5 checksum: 1678936 1d25adc6a7e75cfc641718bd09a3b8d9

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 235048 d9800ff09bb35adf537bc54eca366d54
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 1836372 51b3242d3e4ecfce846c0a2752157ce9
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 215624 02370fe04f3338b8b119a3b50f5aa00a
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 857806 fdc3462561b97a6b24c0a9e23d9a724b
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 366902 898fcd4d88f44910ba6109f00f8d232e
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 298994 ce9c5c0835f9d8487a18158f0665dc2d
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 215774 ee00528f1a59cb01a2cf8c69b0df8374
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 214862 e6627d28ecb0c587886fca7d82d13e71
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_mipsel.deb
Size/MD5 checksum: 1667032 27e0c6ebf93906dbd0cfca3079031313

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 217102 6e28d2f93cd5a5beba56da8ff97de448
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 776464 6572a3979465d9067a8ab8f720092804
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 1843790 ffae78c0d847187608eb5e7e5bd44d7f
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 217662 0eea6173ddf0be0998c50f49c70ea73e
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 217996 334928813ab4b3ff134d0660ba6b1064
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 236726 848945c3adef9967376e172af8d5510c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 1807140 f1aec7313e006dd9f4878e314dc56a4a
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 312002 6598cc1165aa1d94278a610bed0a676f
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_powerpc.deb
Size/MD5 checksum: 372344 628b6bb4217c5b92a30228930d8b9cee

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 370974 7b90fab80e4d022adef61b29a9dc392a
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 217482 7de0fadef39f8f24bf00918200bddaa4
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 234952 d58be85711961db42afb009368e687b5
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 1848676 3e841f9f0eb37fad5080cca6b5d5a5df
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 327304 c8ae5ac51bab7064de183c53d32aa682
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 216940 059ae6a6e62dc0363a9e924068a7232a
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 883636 2e12c59b6888f43839268a2dfb2dd48d
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 217004 33ac2a7ab614867ae1bfc3b2e37b196c
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_s390.deb
Size/MD5 checksum: 1854708 2e376024c45de1d80e971669edc83567

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 1792444 cc9ddbf694f07b43022a734c90d59c6f
http://security.debian.org/pool/updates/main/r/ruby1.9/libgdbm-ruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 215468 26ff49550d4d05e60dce5fb4062427ae
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 234836 95c03612c22208efde3497bab210d8ca
http://security.debian.org/pool/updates/main/r/ruby1.9/libtcltk-ruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 1842154 b04455d02e78dc3d5a9286c54086b215
http://security.debian.org/pool/updates/main/r/ruby1.9/libreadline-ruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 216166 c99aaeb0cb92d183bb92c09527b86726
http://security.debian.org/pool/updates/main/r/ruby1.9/libdbm-ruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 216240 b6cf8cacba27109cc2b4f63032e9e36c
http://security.debian.org/pool/updates/main/r/ruby1.9/ruby1.9-dev_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 822230 20102947f65faa3ace0e335f9f10d9fb
http://security.debian.org/pool/updates/main/r/ruby1.9/libopenssl-ruby1.9_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 317180 0e5810ca143a9dda1965a2a951033ded
http://security.debian.org/pool/updates/main/r/ruby1.9/libruby1.9-dbg_1.9.0+20060609-1etch2_sparc.deb
Size/MD5 checksum: 372180 cf065f89106de3ba48ed93e2e5a21577

-- Debian GNU/Linux unstable alias sid --

Fixed in version 1.9.0.2-2.

ORIGINAL ADVISORY:
http://www.debian.org/security/2008/dsa-1618

OTHER REFERENCES:
SA29794:
http://secunia.com/advisories/29794/

SA30924:
http://secunia.com/advisories/30924/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close